Advertisement
paladin316

Exes_b5e7cf4be1f480d7a8831436089e0966_123.json

Jun 17th, 2019
1,358
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 191.45 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 3.4000000000000004
  5.  
  6. [*] File Name: "Exes_b5e7cf4be1f480d7a8831436089e0966.123"
  7. [*] File Size: 1344000
  8. [*] File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  9. [*] SHA256: "c49dea6b83e98aa374f0e9f9ee4e05b84608f5c8a769a167662c39d5f88f6817"
  10. [*] MD5: "b5e7cf4be1f480d7a8831436089e0966"
  11. [*] SHA1: "2d7036c841b210c79b2ddaeea3ebebde21febf6b"
  12. [*] SHA512: "249eee63e049d642b3b97a04d6abbc281f3250e38c1821d3d16dff38015a1cfdd7f1324e79177229fb6edbbf8cdb1f6dd02cdefa8a99cdcfe8012a1ee1107668"
  13. [*] CRC32: "6B3461D8"
  14. [*] SSDEEP: "24576:rAHnh+eWsN3skA4RV1Hom2KXFmIavNfX6jtObwC6bvKxoSnu0RQ5:Gh+ZkldoPK1Xap6exLnux"
  15.  
  16. [*] Process Execution: [
  17. "Exes_b5e7cf4be1f480d7a8831436089e0966.123"
  18. ]
  19.  
  20. [*] Signatures Detected: [
  21. {
  22. "Description": "Creates RWX memory",
  23. "Details": []
  24. },
  25. {
  26. "Description": "Performs some HTTP requests",
  27. "Details": [
  28. {
  29. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D"
  30. },
  31. {
  32. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D"
  33. },
  34. {
  35. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D"
  36. },
  37. {
  38. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D"
  39. },
  40. {
  41. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D"
  42. },
  43. {
  44. "url": "http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D"
  45. },
  46. {
  47. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D"
  48. },
  49. {
  50. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D"
  51. },
  52. {
  53. "url": "http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab"
  54. },
  55. {
  56. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D"
  57. },
  58. {
  59. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D"
  60. },
  61. {
  62. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D"
  63. },
  64. {
  65. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D"
  66. },
  67. {
  68. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D"
  69. },
  70. {
  71. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D"
  72. },
  73. {
  74. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D"
  75. },
  76. {
  77. "url": "http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D"
  78. },
  79. {
  80. "url": "http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D"
  81. },
  82. {
  83. "url": "http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D"
  84. },
  85. {
  86. "url": "http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D"
  87. },
  88. {
  89. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D"
  90. },
  91. {
  92. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D"
  93. },
  94. {
  95. "url": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D"
  96. }
  97. ]
  98. },
  99. {
  100. "Description": "The binary likely contains encrypted or compressed data.",
  101. "Details": [
  102. {
  103. "section": "name: .rsrc, entropy: 7.06, characteristics: IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ, raw_size: 0x0007dc00, virtual_size: 0x0007dbb8"
  104. }
  105. ]
  106. },
  107. {
  108. "Description": "Anomalous binary characteristics",
  109. "Details": [
  110. {
  111. "anomaly": "Actual checksum does not match that reported in PE header"
  112. }
  113. ]
  114. }
  115. ]
  116.  
  117. [*] Started Service: []
  118.  
  119. [*] Created Services: [
  120. "\"C:\\Users\\user\\AppData\\Local\\Temp\\Exes_b5e7cf4be1f480d7a8831436089e0966.123\\xc3\\xa0Z\""
  121. ]
  122.  
  123. [*] Mutexes: [
  124. "frenchy_shellcode_001"
  125. ]
  126.  
  127. [*] Modified Files: []
  128.  
  129. [*] Deleted Files: []
  130.  
  131. [*] Modified Registry Keys: []
  132.  
  133. [*] Deleted Registry Keys: []
  134.  
  135. [*] DNS Communications: []
  136.  
  137. [*] Domains: []
  138.  
  139. [*] Network Communication - ICMP: []
  140.  
  141. [*] Network Communication - HTTP: [
  142. {
  143. "count": 1,
  144. "body": "",
  145. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  146. "user-agent": "Microsoft-CryptoAPI/6.1",
  147. "method": "GET",
  148. "host": "ocsp.digicert.com",
  149. "version": "1.1",
  150. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  151. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D HTTP/1.1\r\nCache-Control: max-age = 128165\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:02:13 GMT\r\nIf-None-Match: \"5c961235-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  152. "port": 80
  153. },
  154. {
  155. "count": 1,
  156. "body": "",
  157. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  158. "user-agent": "Microsoft-CryptoAPI/6.1",
  159. "method": "GET",
  160. "host": "ocsp.digicert.com",
  161. "version": "1.1",
  162. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  163. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  164. "port": 80
  165. },
  166. {
  167. "count": 1,
  168. "body": "",
  169. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  170. "user-agent": "Microsoft-CryptoAPI/6.1",
  171. "method": "GET",
  172. "host": "ocsp.digicert.com",
  173. "version": "1.1",
  174. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  175. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D HTTP/1.1\r\nCache-Control: max-age = 143038\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 15:00:07 GMT\r\nIf-None-Match: \"5c9649f7-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  176. "port": 80
  177. },
  178. {
  179. "count": 1,
  180. "body": "",
  181. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D",
  182. "user-agent": "Microsoft-CryptoAPI/6.1",
  183. "method": "GET",
  184. "host": "ocsp.pki.goog",
  185. "version": "1.1",
  186. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D",
  187. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  188. "port": 80
  189. },
  190. {
  191. "count": 1,
  192. "body": "",
  193. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D",
  194. "user-agent": "Microsoft-CryptoAPI/6.1",
  195. "method": "GET",
  196. "host": "ocsp.digicert.com",
  197. "version": "1.1",
  198. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D",
  199. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D HTTP/1.1\r\nCache-Control: max-age = 89056\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Mar 2019 18:30:24 GMT\r\nIf-None-Match: \"5c9529c0-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  200. "port": 80
  201. },
  202. {
  203. "count": 1,
  204. "body": "",
  205. "uri": "http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl",
  206. "user-agent": "Microsoft-CryptoAPI/6.1",
  207. "method": "GET",
  208. "host": "crl.microsoft.com",
  209. "version": "1.1",
  210. "path": "/pki/crl/products/MicrosoftTimeStampPCA.crl",
  211. "data": "GET /pki/crl/products/MicrosoftTimeStampPCA.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Feb 2019 02:02:49 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  212. "port": 80
  213. },
  214. {
  215. "count": 1,
  216. "body": "",
  217. "uri": "http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D",
  218. "user-agent": "Microsoft-CryptoAPI/6.1",
  219. "method": "GET",
  220. "host": "ocsp.comodoca.com",
  221. "version": "1.1",
  222. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D",
  223. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D HTTP/1.1\r\nCache-Control: max-age = 94804\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Mon, 11 Mar 2019 04:19:13 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.comodoca.com\r\n\r\n",
  224. "port": 80
  225. },
  226. {
  227. "count": 1,
  228. "body": "",
  229. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D",
  230. "user-agent": "Microsoft-CryptoAPI/6.1",
  231. "method": "GET",
  232. "host": "ocsp.pki.goog",
  233. "version": "1.1",
  234. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D",
  235. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  236. "port": 80
  237. },
  238. {
  239. "count": 1,
  240. "body": "",
  241. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D",
  242. "user-agent": "Microsoft-CryptoAPI/6.1",
  243. "method": "GET",
  244. "host": "ocsp.digicert.com",
  245. "version": "1.1",
  246. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D",
  247. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D HTTP/1.1\r\nCache-Control: max-age = 108232\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Mar 2019 23:50:01 GMT\r\nIf-None-Match: \"5c9574a9-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  248. "port": 80
  249. },
  250. {
  251. "count": 1,
  252. "body": "",
  253. "uri": "http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab",
  254. "user-agent": "Microsoft-CryptoAPI/6.1",
  255. "method": "GET",
  256. "host": "www.download.windowsupdate.com",
  257. "version": "1.1",
  258. "path": "/msdownload/update/v3/static/trustedr/en/authrootstl.cab",
  259. "data": "GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Feb 2019 16:53:13 GMT\r\nIf-None-Match: \"80e22c19cfcad41:0\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: www.download.windowsupdate.com\r\n\r\n",
  260. "port": 80
  261. },
  262. {
  263. "count": 1,
  264. "body": "",
  265. "uri": "http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl",
  266. "user-agent": "Microsoft-CryptoAPI/6.1",
  267. "method": "GET",
  268. "host": "crl.microsoft.com",
  269. "version": "1.1",
  270. "path": "/pki/crl/products/MicCodSigPCA_08-31-2010.crl",
  271. "data": "GET /pki/crl/products/MicCodSigPCA_08-31-2010.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 14 Feb 2019 06:01:18 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  272. "port": 80
  273. },
  274. {
  275. "count": 1,
  276. "body": "",
  277. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D",
  278. "user-agent": "Microsoft-CryptoAPI/6.1",
  279. "method": "GET",
  280. "host": "ocsp.digicert.com",
  281. "version": "1.1",
  282. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D",
  283. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D HTTP/1.1\r\nCache-Control: max-age = 93156\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Mar 2019 04:40:45 GMT\r\nIf-None-Match: \"5c8c7e4d-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  284. "port": 80
  285. },
  286. {
  287. "count": 1,
  288. "body": "",
  289. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D",
  290. "user-agent": "Microsoft-CryptoAPI/6.1",
  291. "method": "GET",
  292. "host": "ocsp.digicert.com",
  293. "version": "1.1",
  294. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D",
  295. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D HTTP/1.1\r\nCache-Control: max-age = 149079\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:10:47 GMT\r\nIf-None-Match: \"5c961437-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  296. "port": 80
  297. },
  298. {
  299. "count": 1,
  300. "body": "",
  301. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D",
  302. "user-agent": "Microsoft-CryptoAPI/6.1",
  303. "method": "GET",
  304. "host": "ocsp.digicert.com",
  305. "version": "1.1",
  306. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D",
  307. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D HTTP/1.1\r\nCache-Control: max-age = 148251\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Mar 2019 18:10:24 GMT\r\nIf-None-Match: \"5c8d3c10-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  308. "port": 80
  309. },
  310. {
  311. "count": 1,
  312. "body": "",
  313. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D",
  314. "user-agent": "Microsoft-CryptoAPI/6.1",
  315. "method": "GET",
  316. "host": "ocsp.pki.goog",
  317. "version": "1.1",
  318. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D",
  319. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  320. "port": 80
  321. },
  322. {
  323. "count": 1,
  324. "body": "",
  325. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D",
  326. "user-agent": "Microsoft-CryptoAPI/6.1",
  327. "method": "GET",
  328. "host": "ocsp.pki.goog",
  329. "version": "1.1",
  330. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D",
  331. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  332. "port": 80
  333. },
  334. {
  335. "count": 1,
  336. "body": "",
  337. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D",
  338. "user-agent": "Microsoft-CryptoAPI/6.1",
  339. "method": "GET",
  340. "host": "ocsp.digicert.com",
  341. "version": "1.1",
  342. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D",
  343. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D HTTP/1.1\r\nCache-Control: max-age = 126990\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 10:41:16 GMT\r\nIf-None-Match: \"5c960d4c-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  344. "port": 80
  345. },
  346. {
  347. "count": 1,
  348. "body": "",
  349. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D",
  350. "user-agent": "Microsoft-CryptoAPI/6.1",
  351. "method": "GET",
  352. "host": "ocsp.pki.goog",
  353. "version": "1.1",
  354. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D",
  355. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  356. "port": 80
  357. },
  358. {
  359. "count": 1,
  360. "body": "",
  361. "uri": "http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D",
  362. "user-agent": "Microsoft-CryptoAPI/6.1",
  363. "method": "GET",
  364. "host": "ocsp.msocsp.com",
  365. "version": "1.1",
  366. "path": "/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D",
  367. "data": "GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 17:46:18 GMT\r\nIf-None-Match: \"dd54d75d4688b8dc62b087df4e04af258704c48b\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.msocsp.com\r\n\r\n",
  368. "port": 80
  369. },
  370. {
  371. "count": 1,
  372. "body": "",
  373. "uri": "http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D",
  374. "user-agent": "Microsoft-CryptoAPI/6.1",
  375. "method": "GET",
  376. "host": "ocsp.thawte.com",
  377. "version": "1.1",
  378. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D",
  379. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D HTTP/1.1\r\nCache-Control: max-age = 320712\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Wed, 20 Mar 2019 11:42:01 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.thawte.com\r\n\r\n",
  380. "port": 80
  381. },
  382. {
  383. "count": 1,
  384. "body": "",
  385. "uri": "http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D",
  386. "user-agent": "Microsoft-CryptoAPI/6.1",
  387. "method": "GET",
  388. "host": "ocsp.usertrust.com",
  389. "version": "1.1",
  390. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D",
  391. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D HTTP/1.1\r\nCache-Control: max-age = 94765\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Mon, 11 Mar 2019 04:19:13 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.usertrust.com\r\n\r\n",
  392. "port": 80
  393. },
  394. {
  395. "count": 1,
  396. "body": "",
  397. "uri": "http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D",
  398. "user-agent": "Microsoft-CryptoAPI/6.1",
  399. "method": "GET",
  400. "host": "th.symcd.com",
  401. "version": "1.1",
  402. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D",
  403. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D HTTP/1.1\r\nCache-Control: max-age = 386377\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 21 Mar 2019 05:58:32 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: th.symcd.com\r\n\r\n",
  404. "port": 80
  405. },
  406. {
  407. "count": 1,
  408. "body": "",
  409. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D",
  410. "user-agent": "Microsoft-CryptoAPI/6.1",
  411. "method": "GET",
  412. "host": "ocsp.digicert.com",
  413. "version": "1.1",
  414. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D",
  415. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D HTTP/1.1\r\nCache-Control: max-age = 142986\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 07:40:28 GMT\r\nIf-None-Match: \"5cece5ec-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  416. "port": 80
  417. },
  418. {
  419. "count": 1,
  420. "body": "",
  421. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D",
  422. "user-agent": "Microsoft-CryptoAPI/6.1",
  423. "method": "GET",
  424. "host": "ocsp.digicert.com",
  425. "version": "1.1",
  426. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D",
  427. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D HTTP/1.1\r\nCache-Control: max-age = 161796\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 13:00:33 GMT\r\nIf-None-Match: \"5ced30f1-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  428. "port": 80
  429. },
  430. {
  431. "count": 1,
  432. "body": "",
  433. "uri": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D",
  434. "user-agent": "Microsoft-CryptoAPI/6.1",
  435. "method": "GET",
  436. "host": "ocsp.pki.goog",
  437. "version": "1.1",
  438. "path": "/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D",
  439. "data": "GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  440. "port": 80
  441. },
  442. {
  443. "count": 1,
  444. "body": "",
  445. "uri": "http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl",
  446. "user-agent": "Microsoft-CryptoAPI/6.1",
  447. "method": "GET",
  448. "host": "crl.microsoft.com",
  449. "version": "1.1",
  450. "path": "/pki/crl/products/microsoftrootcert.crl",
  451. "data": "GET /pki/crl/products/microsoftrootcert.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 07 Mar 2019 06:00:16 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  452. "port": 80
  453. }
  454. ]
  455.  
  456. [*] Network Communication - SMTP: []
  457.  
  458. [*] Network Communication - Hosts: []
  459.  
  460. [*] Network Communication - IRC: []
  461.  
  462. [*] Static Analysis: {
  463. "pe": {
  464. "peid_signatures": null,
  465. "imports": [
  466. {
  467. "imports": [
  468. {
  469. "name": "WSACleanup",
  470. "address": "0x48f7c8"
  471. },
  472. {
  473. "name": "socket",
  474. "address": "0x48f7cc"
  475. },
  476. {
  477. "name": "inet_ntoa",
  478. "address": "0x48f7d0"
  479. },
  480. {
  481. "name": "setsockopt",
  482. "address": "0x48f7d4"
  483. },
  484. {
  485. "name": "ntohs",
  486. "address": "0x48f7d8"
  487. },
  488. {
  489. "name": "recvfrom",
  490. "address": "0x48f7dc"
  491. },
  492. {
  493. "name": "ioctlsocket",
  494. "address": "0x48f7e0"
  495. },
  496. {
  497. "name": "htons",
  498. "address": "0x48f7e4"
  499. },
  500. {
  501. "name": "WSAStartup",
  502. "address": "0x48f7e8"
  503. },
  504. {
  505. "name": "__WSAFDIsSet",
  506. "address": "0x48f7ec"
  507. },
  508. {
  509. "name": "select",
  510. "address": "0x48f7f0"
  511. },
  512. {
  513. "name": "accept",
  514. "address": "0x48f7f4"
  515. },
  516. {
  517. "name": "listen",
  518. "address": "0x48f7f8"
  519. },
  520. {
  521. "name": "bind",
  522. "address": "0x48f7fc"
  523. },
  524. {
  525. "name": "closesocket",
  526. "address": "0x48f800"
  527. },
  528. {
  529. "name": "WSAGetLastError",
  530. "address": "0x48f804"
  531. },
  532. {
  533. "name": "recv",
  534. "address": "0x48f808"
  535. },
  536. {
  537. "name": "sendto",
  538. "address": "0x48f80c"
  539. },
  540. {
  541. "name": "send",
  542. "address": "0x48f810"
  543. },
  544. {
  545. "name": "inet_addr",
  546. "address": "0x48f814"
  547. },
  548. {
  549. "name": "gethostbyname",
  550. "address": "0x48f818"
  551. },
  552. {
  553. "name": "gethostname",
  554. "address": "0x48f81c"
  555. },
  556. {
  557. "name": "connect",
  558. "address": "0x48f820"
  559. }
  560. ],
  561. "dll": "WSOCK32.dll"
  562. },
  563. {
  564. "imports": [
  565. {
  566. "name": "GetFileVersionInfoW",
  567. "address": "0x48f76c"
  568. },
  569. {
  570. "name": "GetFileVersionInfoSizeW",
  571. "address": "0x48f770"
  572. },
  573. {
  574. "name": "VerQueryValueW",
  575. "address": "0x48f774"
  576. }
  577. ],
  578. "dll": "VERSION.dll"
  579. },
  580. {
  581. "imports": [
  582. {
  583. "name": "timeGetTime",
  584. "address": "0x48f7b8"
  585. },
  586. {
  587. "name": "waveOutSetVolume",
  588. "address": "0x48f7bc"
  589. },
  590. {
  591. "name": "mciSendStringW",
  592. "address": "0x48f7c0"
  593. }
  594. ],
  595. "dll": "WINMM.dll"
  596. },
  597. {
  598. "imports": [
  599. {
  600. "name": "ImageList_ReplaceIcon",
  601. "address": "0x48f088"
  602. },
  603. {
  604. "name": "ImageList_Destroy",
  605. "address": "0x48f08c"
  606. },
  607. {
  608. "name": "ImageList_Remove",
  609. "address": "0x48f090"
  610. },
  611. {
  612. "name": "ImageList_SetDragCursorImage",
  613. "address": "0x48f094"
  614. },
  615. {
  616. "name": "ImageList_BeginDrag",
  617. "address": "0x48f098"
  618. },
  619. {
  620. "name": "ImageList_DragEnter",
  621. "address": "0x48f09c"
  622. },
  623. {
  624. "name": "ImageList_DragLeave",
  625. "address": "0x48f0a0"
  626. },
  627. {
  628. "name": "ImageList_EndDrag",
  629. "address": "0x48f0a4"
  630. },
  631. {
  632. "name": "ImageList_DragMove",
  633. "address": "0x48f0a8"
  634. },
  635. {
  636. "name": "InitCommonControlsEx",
  637. "address": "0x48f0ac"
  638. },
  639. {
  640. "name": "ImageList_Create",
  641. "address": "0x48f0b0"
  642. }
  643. ],
  644. "dll": "COMCTL32.dll"
  645. },
  646. {
  647. "imports": [
  648. {
  649. "name": "WNetUseConnectionW",
  650. "address": "0x48f3f8"
  651. },
  652. {
  653. "name": "WNetCancelConnection2W",
  654. "address": "0x48f3fc"
  655. },
  656. {
  657. "name": "WNetGetConnectionW",
  658. "address": "0x48f400"
  659. },
  660. {
  661. "name": "WNetAddConnection2W",
  662. "address": "0x48f404"
  663. }
  664. ],
  665. "dll": "MPR.dll"
  666. },
  667. {
  668. "imports": [
  669. {
  670. "name": "InternetQueryDataAvailable",
  671. "address": "0x48f77c"
  672. },
  673. {
  674. "name": "InternetCloseHandle",
  675. "address": "0x48f780"
  676. },
  677. {
  678. "name": "InternetOpenW",
  679. "address": "0x48f784"
  680. },
  681. {
  682. "name": "InternetSetOptionW",
  683. "address": "0x48f788"
  684. },
  685. {
  686. "name": "InternetCrackUrlW",
  687. "address": "0x48f78c"
  688. },
  689. {
  690. "name": "HttpQueryInfoW",
  691. "address": "0x48f790"
  692. },
  693. {
  694. "name": "InternetQueryOptionW",
  695. "address": "0x48f794"
  696. },
  697. {
  698. "name": "HttpOpenRequestW",
  699. "address": "0x48f798"
  700. },
  701. {
  702. "name": "HttpSendRequestW",
  703. "address": "0x48f79c"
  704. },
  705. {
  706. "name": "FtpOpenFileW",
  707. "address": "0x48f7a0"
  708. },
  709. {
  710. "name": "FtpGetFileSize",
  711. "address": "0x48f7a4"
  712. },
  713. {
  714. "name": "InternetOpenUrlW",
  715. "address": "0x48f7a8"
  716. },
  717. {
  718. "name": "InternetReadFile",
  719. "address": "0x48f7ac"
  720. },
  721. {
  722. "name": "InternetConnectW",
  723. "address": "0x48f7b0"
  724. }
  725. ],
  726. "dll": "WININET.dll"
  727. },
  728. {
  729. "imports": [
  730. {
  731. "name": "GetProcessMemoryInfo",
  732. "address": "0x48f484"
  733. }
  734. ],
  735. "dll": "PSAPI.DLL"
  736. },
  737. {
  738. "imports": [
  739. {
  740. "name": "IcmpCreateFile",
  741. "address": "0x48f154"
  742. },
  743. {
  744. "name": "IcmpCloseHandle",
  745. "address": "0x48f158"
  746. },
  747. {
  748. "name": "IcmpSendEcho",
  749. "address": "0x48f15c"
  750. }
  751. ],
  752. "dll": "IPHLPAPI.DLL"
  753. },
  754. {
  755. "imports": [
  756. {
  757. "name": "DestroyEnvironmentBlock",
  758. "address": "0x48f750"
  759. },
  760. {
  761. "name": "UnloadUserProfile",
  762. "address": "0x48f754"
  763. },
  764. {
  765. "name": "CreateEnvironmentBlock",
  766. "address": "0x48f758"
  767. },
  768. {
  769. "name": "LoadUserProfileW",
  770. "address": "0x48f75c"
  771. }
  772. ],
  773. "dll": "USERENV.dll"
  774. },
  775. {
  776. "imports": [
  777. {
  778. "name": "IsThemeActive",
  779. "address": "0x48f764"
  780. }
  781. ],
  782. "dll": "UxTheme.dll"
  783. },
  784. {
  785. "imports": [
  786. {
  787. "name": "DuplicateHandle",
  788. "address": "0x48f164"
  789. },
  790. {
  791. "name": "CreateThread",
  792. "address": "0x48f168"
  793. },
  794. {
  795. "name": "WaitForSingleObject",
  796. "address": "0x48f16c"
  797. },
  798. {
  799. "name": "HeapAlloc",
  800. "address": "0x48f170"
  801. },
  802. {
  803. "name": "GetProcessHeap",
  804. "address": "0x48f174"
  805. },
  806. {
  807. "name": "HeapFree",
  808. "address": "0x48f178"
  809. },
  810. {
  811. "name": "Sleep",
  812. "address": "0x48f17c"
  813. },
  814. {
  815. "name": "GetCurrentThreadId",
  816. "address": "0x48f180"
  817. },
  818. {
  819. "name": "MultiByteToWideChar",
  820. "address": "0x48f184"
  821. },
  822. {
  823. "name": "MulDiv",
  824. "address": "0x48f188"
  825. },
  826. {
  827. "name": "GetVersionExW",
  828. "address": "0x48f18c"
  829. },
  830. {
  831. "name": "IsWow64Process",
  832. "address": "0x48f190"
  833. },
  834. {
  835. "name": "GetSystemInfo",
  836. "address": "0x48f194"
  837. },
  838. {
  839. "name": "FreeLibrary",
  840. "address": "0x48f198"
  841. },
  842. {
  843. "name": "LoadLibraryA",
  844. "address": "0x48f19c"
  845. },
  846. {
  847. "name": "GetProcAddress",
  848. "address": "0x48f1a0"
  849. },
  850. {
  851. "name": "SetErrorMode",
  852. "address": "0x48f1a4"
  853. },
  854. {
  855. "name": "GetModuleFileNameW",
  856. "address": "0x48f1a8"
  857. },
  858. {
  859. "name": "WideCharToMultiByte",
  860. "address": "0x48f1ac"
  861. },
  862. {
  863. "name": "lstrcpyW",
  864. "address": "0x48f1b0"
  865. },
  866. {
  867. "name": "lstrlenW",
  868. "address": "0x48f1b4"
  869. },
  870. {
  871. "name": "GetModuleHandleW",
  872. "address": "0x48f1b8"
  873. },
  874. {
  875. "name": "QueryPerformanceCounter",
  876. "address": "0x48f1bc"
  877. },
  878. {
  879. "name": "VirtualFreeEx",
  880. "address": "0x48f1c0"
  881. },
  882. {
  883. "name": "OpenProcess",
  884. "address": "0x48f1c4"
  885. },
  886. {
  887. "name": "VirtualAllocEx",
  888. "address": "0x48f1c8"
  889. },
  890. {
  891. "name": "WriteProcessMemory",
  892. "address": "0x48f1cc"
  893. },
  894. {
  895. "name": "ReadProcessMemory",
  896. "address": "0x48f1d0"
  897. },
  898. {
  899. "name": "CreateFileW",
  900. "address": "0x48f1d4"
  901. },
  902. {
  903. "name": "SetFilePointerEx",
  904. "address": "0x48f1d8"
  905. },
  906. {
  907. "name": "SetEndOfFile",
  908. "address": "0x48f1dc"
  909. },
  910. {
  911. "name": "ReadFile",
  912. "address": "0x48f1e0"
  913. },
  914. {
  915. "name": "WriteFile",
  916. "address": "0x48f1e4"
  917. },
  918. {
  919. "name": "FlushFileBuffers",
  920. "address": "0x48f1e8"
  921. },
  922. {
  923. "name": "TerminateProcess",
  924. "address": "0x48f1ec"
  925. },
  926. {
  927. "name": "CreateToolhelp32Snapshot",
  928. "address": "0x48f1f0"
  929. },
  930. {
  931. "name": "Process32FirstW",
  932. "address": "0x48f1f4"
  933. },
  934. {
  935. "name": "Process32NextW",
  936. "address": "0x48f1f8"
  937. },
  938. {
  939. "name": "SetFileTime",
  940. "address": "0x48f1fc"
  941. },
  942. {
  943. "name": "GetFileAttributesW",
  944. "address": "0x48f200"
  945. },
  946. {
  947. "name": "FindFirstFileW",
  948. "address": "0x48f204"
  949. },
  950. {
  951. "name": "SetCurrentDirectoryW",
  952. "address": "0x48f208"
  953. },
  954. {
  955. "name": "GetLongPathNameW",
  956. "address": "0x48f20c"
  957. },
  958. {
  959. "name": "GetShortPathNameW",
  960. "address": "0x48f210"
  961. },
  962. {
  963. "name": "DeleteFileW",
  964. "address": "0x48f214"
  965. },
  966. {
  967. "name": "FindNextFileW",
  968. "address": "0x48f218"
  969. },
  970. {
  971. "name": "CopyFileExW",
  972. "address": "0x48f21c"
  973. },
  974. {
  975. "name": "MoveFileW",
  976. "address": "0x48f220"
  977. },
  978. {
  979. "name": "CreateDirectoryW",
  980. "address": "0x48f224"
  981. },
  982. {
  983. "name": "RemoveDirectoryW",
  984. "address": "0x48f228"
  985. },
  986. {
  987. "name": "SetSystemPowerState",
  988. "address": "0x48f22c"
  989. },
  990. {
  991. "name": "QueryPerformanceFrequency",
  992. "address": "0x48f230"
  993. },
  994. {
  995. "name": "FindResourceW",
  996. "address": "0x48f234"
  997. },
  998. {
  999. "name": "LoadResource",
  1000. "address": "0x48f238"
  1001. },
  1002. {
  1003. "name": "LockResource",
  1004. "address": "0x48f23c"
  1005. },
  1006. {
  1007. "name": "SizeofResource",
  1008. "address": "0x48f240"
  1009. },
  1010. {
  1011. "name": "EnumResourceNamesW",
  1012. "address": "0x48f244"
  1013. },
  1014. {
  1015. "name": "OutputDebugStringW",
  1016. "address": "0x48f248"
  1017. },
  1018. {
  1019. "name": "GetTempPathW",
  1020. "address": "0x48f24c"
  1021. },
  1022. {
  1023. "name": "GetTempFileNameW",
  1024. "address": "0x48f250"
  1025. },
  1026. {
  1027. "name": "DeviceIoControl",
  1028. "address": "0x48f254"
  1029. },
  1030. {
  1031. "name": "GetLocalTime",
  1032. "address": "0x48f258"
  1033. },
  1034. {
  1035. "name": "CompareStringW",
  1036. "address": "0x48f25c"
  1037. },
  1038. {
  1039. "name": "GetCurrentProcess",
  1040. "address": "0x48f260"
  1041. },
  1042. {
  1043. "name": "EnterCriticalSection",
  1044. "address": "0x48f264"
  1045. },
  1046. {
  1047. "name": "LeaveCriticalSection",
  1048. "address": "0x48f268"
  1049. },
  1050. {
  1051. "name": "GetStdHandle",
  1052. "address": "0x48f26c"
  1053. },
  1054. {
  1055. "name": "CreatePipe",
  1056. "address": "0x48f270"
  1057. },
  1058. {
  1059. "name": "InterlockedExchange",
  1060. "address": "0x48f274"
  1061. },
  1062. {
  1063. "name": "TerminateThread",
  1064. "address": "0x48f278"
  1065. },
  1066. {
  1067. "name": "LoadLibraryExW",
  1068. "address": "0x48f27c"
  1069. },
  1070. {
  1071. "name": "FindResourceExW",
  1072. "address": "0x48f280"
  1073. },
  1074. {
  1075. "name": "CopyFileW",
  1076. "address": "0x48f284"
  1077. },
  1078. {
  1079. "name": "VirtualFree",
  1080. "address": "0x48f288"
  1081. },
  1082. {
  1083. "name": "FormatMessageW",
  1084. "address": "0x48f28c"
  1085. },
  1086. {
  1087. "name": "GetExitCodeProcess",
  1088. "address": "0x48f290"
  1089. },
  1090. {
  1091. "name": "GetPrivateProfileStringW",
  1092. "address": "0x48f294"
  1093. },
  1094. {
  1095. "name": "WritePrivateProfileStringW",
  1096. "address": "0x48f298"
  1097. },
  1098. {
  1099. "name": "GetPrivateProfileSectionW",
  1100. "address": "0x48f29c"
  1101. },
  1102. {
  1103. "name": "WritePrivateProfileSectionW",
  1104. "address": "0x48f2a0"
  1105. },
  1106. {
  1107. "name": "GetPrivateProfileSectionNamesW",
  1108. "address": "0x48f2a4"
  1109. },
  1110. {
  1111. "name": "FileTimeToLocalFileTime",
  1112. "address": "0x48f2a8"
  1113. },
  1114. {
  1115. "name": "FileTimeToSystemTime",
  1116. "address": "0x48f2ac"
  1117. },
  1118. {
  1119. "name": "SystemTimeToFileTime",
  1120. "address": "0x48f2b0"
  1121. },
  1122. {
  1123. "name": "LocalFileTimeToFileTime",
  1124. "address": "0x48f2b4"
  1125. },
  1126. {
  1127. "name": "GetDriveTypeW",
  1128. "address": "0x48f2b8"
  1129. },
  1130. {
  1131. "name": "GetDiskFreeSpaceExW",
  1132. "address": "0x48f2bc"
  1133. },
  1134. {
  1135. "name": "GetDiskFreeSpaceW",
  1136. "address": "0x48f2c0"
  1137. },
  1138. {
  1139. "name": "GetVolumeInformationW",
  1140. "address": "0x48f2c4"
  1141. },
  1142. {
  1143. "name": "SetVolumeLabelW",
  1144. "address": "0x48f2c8"
  1145. },
  1146. {
  1147. "name": "CreateHardLinkW",
  1148. "address": "0x48f2cc"
  1149. },
  1150. {
  1151. "name": "SetFileAttributesW",
  1152. "address": "0x48f2d0"
  1153. },
  1154. {
  1155. "name": "CreateEventW",
  1156. "address": "0x48f2d4"
  1157. },
  1158. {
  1159. "name": "SetEvent",
  1160. "address": "0x48f2d8"
  1161. },
  1162. {
  1163. "name": "GetEnvironmentVariableW",
  1164. "address": "0x48f2dc"
  1165. },
  1166. {
  1167. "name": "SetEnvironmentVariableW",
  1168. "address": "0x48f2e0"
  1169. },
  1170. {
  1171. "name": "GlobalLock",
  1172. "address": "0x48f2e4"
  1173. },
  1174. {
  1175. "name": "GlobalUnlock",
  1176. "address": "0x48f2e8"
  1177. },
  1178. {
  1179. "name": "GlobalAlloc",
  1180. "address": "0x48f2ec"
  1181. },
  1182. {
  1183. "name": "GetFileSize",
  1184. "address": "0x48f2f0"
  1185. },
  1186. {
  1187. "name": "GlobalFree",
  1188. "address": "0x48f2f4"
  1189. },
  1190. {
  1191. "name": "GlobalMemoryStatusEx",
  1192. "address": "0x48f2f8"
  1193. },
  1194. {
  1195. "name": "Beep",
  1196. "address": "0x48f2fc"
  1197. },
  1198. {
  1199. "name": "GetSystemDirectoryW",
  1200. "address": "0x48f300"
  1201. },
  1202. {
  1203. "name": "HeapReAlloc",
  1204. "address": "0x48f304"
  1205. },
  1206. {
  1207. "name": "HeapSize",
  1208. "address": "0x48f308"
  1209. },
  1210. {
  1211. "name": "GetComputerNameW",
  1212. "address": "0x48f30c"
  1213. },
  1214. {
  1215. "name": "GetWindowsDirectoryW",
  1216. "address": "0x48f310"
  1217. },
  1218. {
  1219. "name": "GetCurrentProcessId",
  1220. "address": "0x48f314"
  1221. },
  1222. {
  1223. "name": "GetProcessIoCounters",
  1224. "address": "0x48f318"
  1225. },
  1226. {
  1227. "name": "CreateProcessW",
  1228. "address": "0x48f31c"
  1229. },
  1230. {
  1231. "name": "GetProcessId",
  1232. "address": "0x48f320"
  1233. },
  1234. {
  1235. "name": "SetPriorityClass",
  1236. "address": "0x48f324"
  1237. },
  1238. {
  1239. "name": "LoadLibraryW",
  1240. "address": "0x48f328"
  1241. },
  1242. {
  1243. "name": "VirtualAlloc",
  1244. "address": "0x48f32c"
  1245. },
  1246. {
  1247. "name": "IsDebuggerPresent",
  1248. "address": "0x48f330"
  1249. },
  1250. {
  1251. "name": "GetCurrentDirectoryW",
  1252. "address": "0x48f334"
  1253. },
  1254. {
  1255. "name": "lstrcmpiW",
  1256. "address": "0x48f338"
  1257. },
  1258. {
  1259. "name": "DecodePointer",
  1260. "address": "0x48f33c"
  1261. },
  1262. {
  1263. "name": "GetLastError",
  1264. "address": "0x48f340"
  1265. },
  1266. {
  1267. "name": "RaiseException",
  1268. "address": "0x48f344"
  1269. },
  1270. {
  1271. "name": "InitializeCriticalSectionAndSpinCount",
  1272. "address": "0x48f348"
  1273. },
  1274. {
  1275. "name": "DeleteCriticalSection",
  1276. "address": "0x48f34c"
  1277. },
  1278. {
  1279. "name": "InterlockedDecrement",
  1280. "address": "0x48f350"
  1281. },
  1282. {
  1283. "name": "InterlockedIncrement",
  1284. "address": "0x48f354"
  1285. },
  1286. {
  1287. "name": "GetCurrentThread",
  1288. "address": "0x48f358"
  1289. },
  1290. {
  1291. "name": "CloseHandle",
  1292. "address": "0x48f35c"
  1293. },
  1294. {
  1295. "name": "GetFullPathNameW",
  1296. "address": "0x48f360"
  1297. },
  1298. {
  1299. "name": "EncodePointer",
  1300. "address": "0x48f364"
  1301. },
  1302. {
  1303. "name": "ExitProcess",
  1304. "address": "0x48f368"
  1305. },
  1306. {
  1307. "name": "GetModuleHandleExW",
  1308. "address": "0x48f36c"
  1309. },
  1310. {
  1311. "name": "ExitThread",
  1312. "address": "0x48f370"
  1313. },
  1314. {
  1315. "name": "GetSystemTimeAsFileTime",
  1316. "address": "0x48f374"
  1317. },
  1318. {
  1319. "name": "ResumeThread",
  1320. "address": "0x48f378"
  1321. },
  1322. {
  1323. "name": "GetCommandLineW",
  1324. "address": "0x48f37c"
  1325. },
  1326. {
  1327. "name": "IsProcessorFeaturePresent",
  1328. "address": "0x48f380"
  1329. },
  1330. {
  1331. "name": "IsValidCodePage",
  1332. "address": "0x48f384"
  1333. },
  1334. {
  1335. "name": "GetACP",
  1336. "address": "0x48f388"
  1337. },
  1338. {
  1339. "name": "GetOEMCP",
  1340. "address": "0x48f38c"
  1341. },
  1342. {
  1343. "name": "GetCPInfo",
  1344. "address": "0x48f390"
  1345. },
  1346. {
  1347. "name": "SetLastError",
  1348. "address": "0x48f394"
  1349. },
  1350. {
  1351. "name": "UnhandledExceptionFilter",
  1352. "address": "0x48f398"
  1353. },
  1354. {
  1355. "name": "SetUnhandledExceptionFilter",
  1356. "address": "0x48f39c"
  1357. },
  1358. {
  1359. "name": "TlsAlloc",
  1360. "address": "0x48f3a0"
  1361. },
  1362. {
  1363. "name": "TlsGetValue",
  1364. "address": "0x48f3a4"
  1365. },
  1366. {
  1367. "name": "TlsSetValue",
  1368. "address": "0x48f3a8"
  1369. },
  1370. {
  1371. "name": "TlsFree",
  1372. "address": "0x48f3ac"
  1373. },
  1374. {
  1375. "name": "GetStartupInfoW",
  1376. "address": "0x48f3b0"
  1377. },
  1378. {
  1379. "name": "GetStringTypeW",
  1380. "address": "0x48f3b4"
  1381. },
  1382. {
  1383. "name": "SetStdHandle",
  1384. "address": "0x48f3b8"
  1385. },
  1386. {
  1387. "name": "GetFileType",
  1388. "address": "0x48f3bc"
  1389. },
  1390. {
  1391. "name": "GetConsoleCP",
  1392. "address": "0x48f3c0"
  1393. },
  1394. {
  1395. "name": "GetConsoleMode",
  1396. "address": "0x48f3c4"
  1397. },
  1398. {
  1399. "name": "RtlUnwind",
  1400. "address": "0x48f3c8"
  1401. },
  1402. {
  1403. "name": "ReadConsoleW",
  1404. "address": "0x48f3cc"
  1405. },
  1406. {
  1407. "name": "GetTimeZoneInformation",
  1408. "address": "0x48f3d0"
  1409. },
  1410. {
  1411. "name": "GetDateFormatW",
  1412. "address": "0x48f3d4"
  1413. },
  1414. {
  1415. "name": "GetTimeFormatW",
  1416. "address": "0x48f3d8"
  1417. },
  1418. {
  1419. "name": "LCMapStringW",
  1420. "address": "0x48f3dc"
  1421. },
  1422. {
  1423. "name": "GetEnvironmentStringsW",
  1424. "address": "0x48f3e0"
  1425. },
  1426. {
  1427. "name": "FreeEnvironmentStringsW",
  1428. "address": "0x48f3e4"
  1429. },
  1430. {
  1431. "name": "WriteConsoleW",
  1432. "address": "0x48f3e8"
  1433. },
  1434. {
  1435. "name": "FindClose",
  1436. "address": "0x48f3ec"
  1437. },
  1438. {
  1439. "name": "SetEnvironmentVariableA",
  1440. "address": "0x48f3f0"
  1441. }
  1442. ],
  1443. "dll": "KERNEL32.dll"
  1444. },
  1445. {
  1446. "imports": [
  1447. {
  1448. "name": "AdjustWindowRectEx",
  1449. "address": "0x48f4cc"
  1450. },
  1451. {
  1452. "name": "CopyImage",
  1453. "address": "0x48f4d0"
  1454. },
  1455. {
  1456. "name": "SetWindowPos",
  1457. "address": "0x48f4d4"
  1458. },
  1459. {
  1460. "name": "GetCursorInfo",
  1461. "address": "0x48f4d8"
  1462. },
  1463. {
  1464. "name": "RegisterHotKey",
  1465. "address": "0x48f4dc"
  1466. },
  1467. {
  1468. "name": "ClientToScreen",
  1469. "address": "0x48f4e0"
  1470. },
  1471. {
  1472. "name": "GetKeyboardLayoutNameW",
  1473. "address": "0x48f4e4"
  1474. },
  1475. {
  1476. "name": "IsCharAlphaW",
  1477. "address": "0x48f4e8"
  1478. },
  1479. {
  1480. "name": "IsCharAlphaNumericW",
  1481. "address": "0x48f4ec"
  1482. },
  1483. {
  1484. "name": "IsCharLowerW",
  1485. "address": "0x48f4f0"
  1486. },
  1487. {
  1488. "name": "IsCharUpperW",
  1489. "address": "0x48f4f4"
  1490. },
  1491. {
  1492. "name": "GetMenuStringW",
  1493. "address": "0x48f4f8"
  1494. },
  1495. {
  1496. "name": "GetSubMenu",
  1497. "address": "0x48f4fc"
  1498. },
  1499. {
  1500. "name": "GetCaretPos",
  1501. "address": "0x48f500"
  1502. },
  1503. {
  1504. "name": "IsZoomed",
  1505. "address": "0x48f504"
  1506. },
  1507. {
  1508. "name": "MonitorFromPoint",
  1509. "address": "0x48f508"
  1510. },
  1511. {
  1512. "name": "GetMonitorInfoW",
  1513. "address": "0x48f50c"
  1514. },
  1515. {
  1516. "name": "SetWindowLongW",
  1517. "address": "0x48f510"
  1518. },
  1519. {
  1520. "name": "SetLayeredWindowAttributes",
  1521. "address": "0x48f514"
  1522. },
  1523. {
  1524. "name": "FlashWindow",
  1525. "address": "0x48f518"
  1526. },
  1527. {
  1528. "name": "GetClassLongW",
  1529. "address": "0x48f51c"
  1530. },
  1531. {
  1532. "name": "TranslateAcceleratorW",
  1533. "address": "0x48f520"
  1534. },
  1535. {
  1536. "name": "IsDialogMessageW",
  1537. "address": "0x48f524"
  1538. },
  1539. {
  1540. "name": "GetSysColor",
  1541. "address": "0x48f528"
  1542. },
  1543. {
  1544. "name": "InflateRect",
  1545. "address": "0x48f52c"
  1546. },
  1547. {
  1548. "name": "DrawFocusRect",
  1549. "address": "0x48f530"
  1550. },
  1551. {
  1552. "name": "DrawTextW",
  1553. "address": "0x48f534"
  1554. },
  1555. {
  1556. "name": "FrameRect",
  1557. "address": "0x48f538"
  1558. },
  1559. {
  1560. "name": "DrawFrameControl",
  1561. "address": "0x48f53c"
  1562. },
  1563. {
  1564. "name": "FillRect",
  1565. "address": "0x48f540"
  1566. },
  1567. {
  1568. "name": "PtInRect",
  1569. "address": "0x48f544"
  1570. },
  1571. {
  1572. "name": "DestroyAcceleratorTable",
  1573. "address": "0x48f548"
  1574. },
  1575. {
  1576. "name": "CreateAcceleratorTableW",
  1577. "address": "0x48f54c"
  1578. },
  1579. {
  1580. "name": "SetCursor",
  1581. "address": "0x48f550"
  1582. },
  1583. {
  1584. "name": "GetWindowDC",
  1585. "address": "0x48f554"
  1586. },
  1587. {
  1588. "name": "GetSystemMetrics",
  1589. "address": "0x48f558"
  1590. },
  1591. {
  1592. "name": "GetActiveWindow",
  1593. "address": "0x48f55c"
  1594. },
  1595. {
  1596. "name": "CharNextW",
  1597. "address": "0x48f560"
  1598. },
  1599. {
  1600. "name": "wsprintfW",
  1601. "address": "0x48f564"
  1602. },
  1603. {
  1604. "name": "RedrawWindow",
  1605. "address": "0x48f568"
  1606. },
  1607. {
  1608. "name": "DrawMenuBar",
  1609. "address": "0x48f56c"
  1610. },
  1611. {
  1612. "name": "DestroyMenu",
  1613. "address": "0x48f570"
  1614. },
  1615. {
  1616. "name": "SetMenu",
  1617. "address": "0x48f574"
  1618. },
  1619. {
  1620. "name": "GetWindowTextLengthW",
  1621. "address": "0x48f578"
  1622. },
  1623. {
  1624. "name": "CreateMenu",
  1625. "address": "0x48f57c"
  1626. },
  1627. {
  1628. "name": "IsDlgButtonChecked",
  1629. "address": "0x48f580"
  1630. },
  1631. {
  1632. "name": "DefDlgProcW",
  1633. "address": "0x48f584"
  1634. },
  1635. {
  1636. "name": "CallWindowProcW",
  1637. "address": "0x48f588"
  1638. },
  1639. {
  1640. "name": "ReleaseCapture",
  1641. "address": "0x48f58c"
  1642. },
  1643. {
  1644. "name": "SetCapture",
  1645. "address": "0x48f590"
  1646. },
  1647. {
  1648. "name": "CreateIconFromResourceEx",
  1649. "address": "0x48f594"
  1650. },
  1651. {
  1652. "name": "mouse_event",
  1653. "address": "0x48f598"
  1654. },
  1655. {
  1656. "name": "ExitWindowsEx",
  1657. "address": "0x48f59c"
  1658. },
  1659. {
  1660. "name": "SetActiveWindow",
  1661. "address": "0x48f5a0"
  1662. },
  1663. {
  1664. "name": "FindWindowExW",
  1665. "address": "0x48f5a4"
  1666. },
  1667. {
  1668. "name": "EnumThreadWindows",
  1669. "address": "0x48f5a8"
  1670. },
  1671. {
  1672. "name": "SetMenuDefaultItem",
  1673. "address": "0x48f5ac"
  1674. },
  1675. {
  1676. "name": "InsertMenuItemW",
  1677. "address": "0x48f5b0"
  1678. },
  1679. {
  1680. "name": "IsMenu",
  1681. "address": "0x48f5b4"
  1682. },
  1683. {
  1684. "name": "TrackPopupMenuEx",
  1685. "address": "0x48f5b8"
  1686. },
  1687. {
  1688. "name": "GetCursorPos",
  1689. "address": "0x48f5bc"
  1690. },
  1691. {
  1692. "name": "DeleteMenu",
  1693. "address": "0x48f5c0"
  1694. },
  1695. {
  1696. "name": "SetRect",
  1697. "address": "0x48f5c4"
  1698. },
  1699. {
  1700. "name": "GetMenuItemID",
  1701. "address": "0x48f5c8"
  1702. },
  1703. {
  1704. "name": "GetMenuItemCount",
  1705. "address": "0x48f5cc"
  1706. },
  1707. {
  1708. "name": "SetMenuItemInfoW",
  1709. "address": "0x48f5d0"
  1710. },
  1711. {
  1712. "name": "GetMenuItemInfoW",
  1713. "address": "0x48f5d4"
  1714. },
  1715. {
  1716. "name": "SetForegroundWindow",
  1717. "address": "0x48f5d8"
  1718. },
  1719. {
  1720. "name": "IsIconic",
  1721. "address": "0x48f5dc"
  1722. },
  1723. {
  1724. "name": "FindWindowW",
  1725. "address": "0x48f5e0"
  1726. },
  1727. {
  1728. "name": "MonitorFromRect",
  1729. "address": "0x48f5e4"
  1730. },
  1731. {
  1732. "name": "keybd_event",
  1733. "address": "0x48f5e8"
  1734. },
  1735. {
  1736. "name": "SendInput",
  1737. "address": "0x48f5ec"
  1738. },
  1739. {
  1740. "name": "GetAsyncKeyState",
  1741. "address": "0x48f5f0"
  1742. },
  1743. {
  1744. "name": "SetKeyboardState",
  1745. "address": "0x48f5f4"
  1746. },
  1747. {
  1748. "name": "GetKeyboardState",
  1749. "address": "0x48f5f8"
  1750. },
  1751. {
  1752. "name": "GetKeyState",
  1753. "address": "0x48f5fc"
  1754. },
  1755. {
  1756. "name": "VkKeyScanW",
  1757. "address": "0x48f600"
  1758. },
  1759. {
  1760. "name": "LoadStringW",
  1761. "address": "0x48f604"
  1762. },
  1763. {
  1764. "name": "DialogBoxParamW",
  1765. "address": "0x48f608"
  1766. },
  1767. {
  1768. "name": "MessageBeep",
  1769. "address": "0x48f60c"
  1770. },
  1771. {
  1772. "name": "EndDialog",
  1773. "address": "0x48f610"
  1774. },
  1775. {
  1776. "name": "SendDlgItemMessageW",
  1777. "address": "0x48f614"
  1778. },
  1779. {
  1780. "name": "GetDlgItem",
  1781. "address": "0x48f618"
  1782. },
  1783. {
  1784. "name": "SetWindowTextW",
  1785. "address": "0x48f61c"
  1786. },
  1787. {
  1788. "name": "CopyRect",
  1789. "address": "0x48f620"
  1790. },
  1791. {
  1792. "name": "ReleaseDC",
  1793. "address": "0x48f624"
  1794. },
  1795. {
  1796. "name": "GetDC",
  1797. "address": "0x48f628"
  1798. },
  1799. {
  1800. "name": "EndPaint",
  1801. "address": "0x48f62c"
  1802. },
  1803. {
  1804. "name": "BeginPaint",
  1805. "address": "0x48f630"
  1806. },
  1807. {
  1808. "name": "GetClientRect",
  1809. "address": "0x48f634"
  1810. },
  1811. {
  1812. "name": "GetMenu",
  1813. "address": "0x48f638"
  1814. },
  1815. {
  1816. "name": "DestroyWindow",
  1817. "address": "0x48f63c"
  1818. },
  1819. {
  1820. "name": "EnumWindows",
  1821. "address": "0x48f640"
  1822. },
  1823. {
  1824. "name": "GetDesktopWindow",
  1825. "address": "0x48f644"
  1826. },
  1827. {
  1828. "name": "IsWindow",
  1829. "address": "0x48f648"
  1830. },
  1831. {
  1832. "name": "IsWindowEnabled",
  1833. "address": "0x48f64c"
  1834. },
  1835. {
  1836. "name": "IsWindowVisible",
  1837. "address": "0x48f650"
  1838. },
  1839. {
  1840. "name": "EnableWindow",
  1841. "address": "0x48f654"
  1842. },
  1843. {
  1844. "name": "InvalidateRect",
  1845. "address": "0x48f658"
  1846. },
  1847. {
  1848. "name": "GetWindowLongW",
  1849. "address": "0x48f65c"
  1850. },
  1851. {
  1852. "name": "GetWindowThreadProcessId",
  1853. "address": "0x48f660"
  1854. },
  1855. {
  1856. "name": "AttachThreadInput",
  1857. "address": "0x48f664"
  1858. },
  1859. {
  1860. "name": "GetFocus",
  1861. "address": "0x48f668"
  1862. },
  1863. {
  1864. "name": "GetWindowTextW",
  1865. "address": "0x48f66c"
  1866. },
  1867. {
  1868. "name": "ScreenToClient",
  1869. "address": "0x48f670"
  1870. },
  1871. {
  1872. "name": "SendMessageTimeoutW",
  1873. "address": "0x48f674"
  1874. },
  1875. {
  1876. "name": "EnumChildWindows",
  1877. "address": "0x48f678"
  1878. },
  1879. {
  1880. "name": "CharUpperBuffW",
  1881. "address": "0x48f67c"
  1882. },
  1883. {
  1884. "name": "GetParent",
  1885. "address": "0x48f680"
  1886. },
  1887. {
  1888. "name": "GetDlgCtrlID",
  1889. "address": "0x48f684"
  1890. },
  1891. {
  1892. "name": "SendMessageW",
  1893. "address": "0x48f688"
  1894. },
  1895. {
  1896. "name": "MapVirtualKeyW",
  1897. "address": "0x48f68c"
  1898. },
  1899. {
  1900. "name": "PostMessageW",
  1901. "address": "0x48f690"
  1902. },
  1903. {
  1904. "name": "GetWindowRect",
  1905. "address": "0x48f694"
  1906. },
  1907. {
  1908. "name": "SetUserObjectSecurity",
  1909. "address": "0x48f698"
  1910. },
  1911. {
  1912. "name": "CloseDesktop",
  1913. "address": "0x48f69c"
  1914. },
  1915. {
  1916. "name": "CloseWindowStation",
  1917. "address": "0x48f6a0"
  1918. },
  1919. {
  1920. "name": "OpenDesktopW",
  1921. "address": "0x48f6a4"
  1922. },
  1923. {
  1924. "name": "SetProcessWindowStation",
  1925. "address": "0x48f6a8"
  1926. },
  1927. {
  1928. "name": "GetProcessWindowStation",
  1929. "address": "0x48f6ac"
  1930. },
  1931. {
  1932. "name": "OpenWindowStationW",
  1933. "address": "0x48f6b0"
  1934. },
  1935. {
  1936. "name": "GetUserObjectSecurity",
  1937. "address": "0x48f6b4"
  1938. },
  1939. {
  1940. "name": "MessageBoxW",
  1941. "address": "0x48f6b8"
  1942. },
  1943. {
  1944. "name": "DefWindowProcW",
  1945. "address": "0x48f6bc"
  1946. },
  1947. {
  1948. "name": "SetClipboardData",
  1949. "address": "0x48f6c0"
  1950. },
  1951. {
  1952. "name": "EmptyClipboard",
  1953. "address": "0x48f6c4"
  1954. },
  1955. {
  1956. "name": "CountClipboardFormats",
  1957. "address": "0x48f6c8"
  1958. },
  1959. {
  1960. "name": "CloseClipboard",
  1961. "address": "0x48f6cc"
  1962. },
  1963. {
  1964. "name": "GetClipboardData",
  1965. "address": "0x48f6d0"
  1966. },
  1967. {
  1968. "name": "IsClipboardFormatAvailable",
  1969. "address": "0x48f6d4"
  1970. },
  1971. {
  1972. "name": "OpenClipboard",
  1973. "address": "0x48f6d8"
  1974. },
  1975. {
  1976. "name": "BlockInput",
  1977. "address": "0x48f6dc"
  1978. },
  1979. {
  1980. "name": "GetMessageW",
  1981. "address": "0x48f6e0"
  1982. },
  1983. {
  1984. "name": "LockWindowUpdate",
  1985. "address": "0x48f6e4"
  1986. },
  1987. {
  1988. "name": "DispatchMessageW",
  1989. "address": "0x48f6e8"
  1990. },
  1991. {
  1992. "name": "TranslateMessage",
  1993. "address": "0x48f6ec"
  1994. },
  1995. {
  1996. "name": "PeekMessageW",
  1997. "address": "0x48f6f0"
  1998. },
  1999. {
  2000. "name": "UnregisterHotKey",
  2001. "address": "0x48f6f4"
  2002. },
  2003. {
  2004. "name": "CheckMenuRadioItem",
  2005. "address": "0x48f6f8"
  2006. },
  2007. {
  2008. "name": "CharLowerBuffW",
  2009. "address": "0x48f6fc"
  2010. },
  2011. {
  2012. "name": "MoveWindow",
  2013. "address": "0x48f700"
  2014. },
  2015. {
  2016. "name": "SetFocus",
  2017. "address": "0x48f704"
  2018. },
  2019. {
  2020. "name": "PostQuitMessage",
  2021. "address": "0x48f708"
  2022. },
  2023. {
  2024. "name": "KillTimer",
  2025. "address": "0x48f70c"
  2026. },
  2027. {
  2028. "name": "CreatePopupMenu",
  2029. "address": "0x48f710"
  2030. },
  2031. {
  2032. "name": "RegisterWindowMessageW",
  2033. "address": "0x48f714"
  2034. },
  2035. {
  2036. "name": "SetTimer",
  2037. "address": "0x48f718"
  2038. },
  2039. {
  2040. "name": "ShowWindow",
  2041. "address": "0x48f71c"
  2042. },
  2043. {
  2044. "name": "CreateWindowExW",
  2045. "address": "0x48f720"
  2046. },
  2047. {
  2048. "name": "RegisterClassExW",
  2049. "address": "0x48f724"
  2050. },
  2051. {
  2052. "name": "LoadIconW",
  2053. "address": "0x48f728"
  2054. },
  2055. {
  2056. "name": "LoadCursorW",
  2057. "address": "0x48f72c"
  2058. },
  2059. {
  2060. "name": "GetSysColorBrush",
  2061. "address": "0x48f730"
  2062. },
  2063. {
  2064. "name": "GetForegroundWindow",
  2065. "address": "0x48f734"
  2066. },
  2067. {
  2068. "name": "MessageBoxA",
  2069. "address": "0x48f738"
  2070. },
  2071. {
  2072. "name": "DestroyIcon",
  2073. "address": "0x48f73c"
  2074. },
  2075. {
  2076. "name": "SystemParametersInfoW",
  2077. "address": "0x48f740"
  2078. },
  2079. {
  2080. "name": "LoadImageW",
  2081. "address": "0x48f744"
  2082. },
  2083. {
  2084. "name": "GetClassNameW",
  2085. "address": "0x48f748"
  2086. }
  2087. ],
  2088. "dll": "USER32.dll"
  2089. },
  2090. {
  2091. "imports": [
  2092. {
  2093. "name": "StrokePath",
  2094. "address": "0x48f0c4"
  2095. },
  2096. {
  2097. "name": "DeleteObject",
  2098. "address": "0x48f0c8"
  2099. },
  2100. {
  2101. "name": "GetTextExtentPoint32W",
  2102. "address": "0x48f0cc"
  2103. },
  2104. {
  2105. "name": "ExtCreatePen",
  2106. "address": "0x48f0d0"
  2107. },
  2108. {
  2109. "name": "GetDeviceCaps",
  2110. "address": "0x48f0d4"
  2111. },
  2112. {
  2113. "name": "EndPath",
  2114. "address": "0x48f0d8"
  2115. },
  2116. {
  2117. "name": "SetPixel",
  2118. "address": "0x48f0dc"
  2119. },
  2120. {
  2121. "name": "CloseFigure",
  2122. "address": "0x48f0e0"
  2123. },
  2124. {
  2125. "name": "CreateCompatibleBitmap",
  2126. "address": "0x48f0e4"
  2127. },
  2128. {
  2129. "name": "CreateCompatibleDC",
  2130. "address": "0x48f0e8"
  2131. },
  2132. {
  2133. "name": "SelectObject",
  2134. "address": "0x48f0ec"
  2135. },
  2136. {
  2137. "name": "StretchBlt",
  2138. "address": "0x48f0f0"
  2139. },
  2140. {
  2141. "name": "GetDIBits",
  2142. "address": "0x48f0f4"
  2143. },
  2144. {
  2145. "name": "LineTo",
  2146. "address": "0x48f0f8"
  2147. },
  2148. {
  2149. "name": "AngleArc",
  2150. "address": "0x48f0fc"
  2151. },
  2152. {
  2153. "name": "MoveToEx",
  2154. "address": "0x48f100"
  2155. },
  2156. {
  2157. "name": "Ellipse",
  2158. "address": "0x48f104"
  2159. },
  2160. {
  2161. "name": "DeleteDC",
  2162. "address": "0x48f108"
  2163. },
  2164. {
  2165. "name": "GetPixel",
  2166. "address": "0x48f10c"
  2167. },
  2168. {
  2169. "name": "CreateDCW",
  2170. "address": "0x48f110"
  2171. },
  2172. {
  2173. "name": "GetStockObject",
  2174. "address": "0x48f114"
  2175. },
  2176. {
  2177. "name": "GetTextFaceW",
  2178. "address": "0x48f118"
  2179. },
  2180. {
  2181. "name": "CreateFontW",
  2182. "address": "0x48f11c"
  2183. },
  2184. {
  2185. "name": "SetTextColor",
  2186. "address": "0x48f120"
  2187. },
  2188. {
  2189. "name": "PolyDraw",
  2190. "address": "0x48f124"
  2191. },
  2192. {
  2193. "name": "BeginPath",
  2194. "address": "0x48f128"
  2195. },
  2196. {
  2197. "name": "Rectangle",
  2198. "address": "0x48f12c"
  2199. },
  2200. {
  2201. "name": "SetViewportOrgEx",
  2202. "address": "0x48f130"
  2203. },
  2204. {
  2205. "name": "GetObjectW",
  2206. "address": "0x48f134"
  2207. },
  2208. {
  2209. "name": "SetBkMode",
  2210. "address": "0x48f138"
  2211. },
  2212. {
  2213. "name": "RoundRect",
  2214. "address": "0x48f13c"
  2215. },
  2216. {
  2217. "name": "SetBkColor",
  2218. "address": "0x48f140"
  2219. },
  2220. {
  2221. "name": "CreatePen",
  2222. "address": "0x48f144"
  2223. },
  2224. {
  2225. "name": "CreateSolidBrush",
  2226. "address": "0x48f148"
  2227. },
  2228. {
  2229. "name": "StrokeAndFillPath",
  2230. "address": "0x48f14c"
  2231. }
  2232. ],
  2233. "dll": "GDI32.dll"
  2234. },
  2235. {
  2236. "imports": [
  2237. {
  2238. "name": "GetOpenFileNameW",
  2239. "address": "0x48f0b8"
  2240. },
  2241. {
  2242. "name": "GetSaveFileNameW",
  2243. "address": "0x48f0bc"
  2244. }
  2245. ],
  2246. "dll": "COMDLG32.dll"
  2247. },
  2248. {
  2249. "imports": [
  2250. {
  2251. "name": "GetAce",
  2252. "address": "0x48f000"
  2253. },
  2254. {
  2255. "name": "RegEnumValueW",
  2256. "address": "0x48f004"
  2257. },
  2258. {
  2259. "name": "RegDeleteValueW",
  2260. "address": "0x48f008"
  2261. },
  2262. {
  2263. "name": "RegDeleteKeyW",
  2264. "address": "0x48f00c"
  2265. },
  2266. {
  2267. "name": "RegEnumKeyExW",
  2268. "address": "0x48f010"
  2269. },
  2270. {
  2271. "name": "RegSetValueExW",
  2272. "address": "0x48f014"
  2273. },
  2274. {
  2275. "name": "RegOpenKeyExW",
  2276. "address": "0x48f018"
  2277. },
  2278. {
  2279. "name": "RegCloseKey",
  2280. "address": "0x48f01c"
  2281. },
  2282. {
  2283. "name": "RegQueryValueExW",
  2284. "address": "0x48f020"
  2285. },
  2286. {
  2287. "name": "RegConnectRegistryW",
  2288. "address": "0x48f024"
  2289. },
  2290. {
  2291. "name": "InitializeSecurityDescriptor",
  2292. "address": "0x48f028"
  2293. },
  2294. {
  2295. "name": "InitializeAcl",
  2296. "address": "0x48f02c"
  2297. },
  2298. {
  2299. "name": "AdjustTokenPrivileges",
  2300. "address": "0x48f030"
  2301. },
  2302. {
  2303. "name": "OpenThreadToken",
  2304. "address": "0x48f034"
  2305. },
  2306. {
  2307. "name": "OpenProcessToken",
  2308. "address": "0x48f038"
  2309. },
  2310. {
  2311. "name": "LookupPrivilegeValueW",
  2312. "address": "0x48f03c"
  2313. },
  2314. {
  2315. "name": "DuplicateTokenEx",
  2316. "address": "0x48f040"
  2317. },
  2318. {
  2319. "name": "CreateProcessAsUserW",
  2320. "address": "0x48f044"
  2321. },
  2322. {
  2323. "name": "CreateProcessWithLogonW",
  2324. "address": "0x48f048"
  2325. },
  2326. {
  2327. "name": "GetLengthSid",
  2328. "address": "0x48f04c"
  2329. },
  2330. {
  2331. "name": "CopySid",
  2332. "address": "0x48f050"
  2333. },
  2334. {
  2335. "name": "LogonUserW",
  2336. "address": "0x48f054"
  2337. },
  2338. {
  2339. "name": "AllocateAndInitializeSid",
  2340. "address": "0x48f058"
  2341. },
  2342. {
  2343. "name": "CheckTokenMembership",
  2344. "address": "0x48f05c"
  2345. },
  2346. {
  2347. "name": "RegCreateKeyExW",
  2348. "address": "0x48f060"
  2349. },
  2350. {
  2351. "name": "FreeSid",
  2352. "address": "0x48f064"
  2353. },
  2354. {
  2355. "name": "GetTokenInformation",
  2356. "address": "0x48f068"
  2357. },
  2358. {
  2359. "name": "GetSecurityDescriptorDacl",
  2360. "address": "0x48f06c"
  2361. },
  2362. {
  2363. "name": "GetAclInformation",
  2364. "address": "0x48f070"
  2365. },
  2366. {
  2367. "name": "AddAce",
  2368. "address": "0x48f074"
  2369. },
  2370. {
  2371. "name": "SetSecurityDescriptorDacl",
  2372. "address": "0x48f078"
  2373. },
  2374. {
  2375. "name": "GetUserNameW",
  2376. "address": "0x48f07c"
  2377. },
  2378. {
  2379. "name": "InitiateSystemShutdownExW",
  2380. "address": "0x48f080"
  2381. }
  2382. ],
  2383. "dll": "ADVAPI32.dll"
  2384. },
  2385. {
  2386. "imports": [
  2387. {
  2388. "name": "DragQueryPoint",
  2389. "address": "0x48f48c"
  2390. },
  2391. {
  2392. "name": "ShellExecuteExW",
  2393. "address": "0x48f490"
  2394. },
  2395. {
  2396. "name": "DragQueryFileW",
  2397. "address": "0x48f494"
  2398. },
  2399. {
  2400. "name": "SHEmptyRecycleBinW",
  2401. "address": "0x48f498"
  2402. },
  2403. {
  2404. "name": "SHGetPathFromIDListW",
  2405. "address": "0x48f49c"
  2406. },
  2407. {
  2408. "name": "SHBrowseForFolderW",
  2409. "address": "0x48f4a0"
  2410. },
  2411. {
  2412. "name": "SHCreateShellItem",
  2413. "address": "0x48f4a4"
  2414. },
  2415. {
  2416. "name": "SHGetDesktopFolder",
  2417. "address": "0x48f4a8"
  2418. },
  2419. {
  2420. "name": "SHGetSpecialFolderLocation",
  2421. "address": "0x48f4ac"
  2422. },
  2423. {
  2424. "name": "SHGetFolderPathW",
  2425. "address": "0x48f4b0"
  2426. },
  2427. {
  2428. "name": "SHFileOperationW",
  2429. "address": "0x48f4b4"
  2430. },
  2431. {
  2432. "name": "ExtractIconExW",
  2433. "address": "0x48f4b8"
  2434. },
  2435. {
  2436. "name": "Shell_NotifyIconW",
  2437. "address": "0x48f4bc"
  2438. },
  2439. {
  2440. "name": "ShellExecuteW",
  2441. "address": "0x48f4c0"
  2442. },
  2443. {
  2444. "name": "DragFinish",
  2445. "address": "0x48f4c4"
  2446. }
  2447. ],
  2448. "dll": "SHELL32.dll"
  2449. },
  2450. {
  2451. "imports": [
  2452. {
  2453. "name": "CoTaskMemAlloc",
  2454. "address": "0x48f828"
  2455. },
  2456. {
  2457. "name": "CoTaskMemFree",
  2458. "address": "0x48f82c"
  2459. },
  2460. {
  2461. "name": "CLSIDFromString",
  2462. "address": "0x48f830"
  2463. },
  2464. {
  2465. "name": "ProgIDFromCLSID",
  2466. "address": "0x48f834"
  2467. },
  2468. {
  2469. "name": "CLSIDFromProgID",
  2470. "address": "0x48f838"
  2471. },
  2472. {
  2473. "name": "OleSetMenuDescriptor",
  2474. "address": "0x48f83c"
  2475. },
  2476. {
  2477. "name": "MkParseDisplayName",
  2478. "address": "0x48f840"
  2479. },
  2480. {
  2481. "name": "OleSetContainedObject",
  2482. "address": "0x48f844"
  2483. },
  2484. {
  2485. "name": "CoCreateInstance",
  2486. "address": "0x48f848"
  2487. },
  2488. {
  2489. "name": "IIDFromString",
  2490. "address": "0x48f84c"
  2491. },
  2492. {
  2493. "name": "StringFromGUID2",
  2494. "address": "0x48f850"
  2495. },
  2496. {
  2497. "name": "CreateStreamOnHGlobal",
  2498. "address": "0x48f854"
  2499. },
  2500. {
  2501. "name": "OleInitialize",
  2502. "address": "0x48f858"
  2503. },
  2504. {
  2505. "name": "OleUninitialize",
  2506. "address": "0x48f85c"
  2507. },
  2508. {
  2509. "name": "CoInitialize",
  2510. "address": "0x48f860"
  2511. },
  2512. {
  2513. "name": "CoUninitialize",
  2514. "address": "0x48f864"
  2515. },
  2516. {
  2517. "name": "GetRunningObjectTable",
  2518. "address": "0x48f868"
  2519. },
  2520. {
  2521. "name": "CoGetInstanceFromFile",
  2522. "address": "0x48f86c"
  2523. },
  2524. {
  2525. "name": "CoGetObject",
  2526. "address": "0x48f870"
  2527. },
  2528. {
  2529. "name": "CoSetProxyBlanket",
  2530. "address": "0x48f874"
  2531. },
  2532. {
  2533. "name": "CoCreateInstanceEx",
  2534. "address": "0x48f878"
  2535. },
  2536. {
  2537. "name": "CoInitializeSecurity",
  2538. "address": "0x48f87c"
  2539. }
  2540. ],
  2541. "dll": "ole32.dll"
  2542. },
  2543. {
  2544. "imports": [
  2545. {
  2546. "name": "LoadTypeLibEx",
  2547. "address": "0x48f40c"
  2548. },
  2549. {
  2550. "name": "VariantCopyInd",
  2551. "address": "0x48f410"
  2552. },
  2553. {
  2554. "name": "SysReAllocString",
  2555. "address": "0x48f414"
  2556. },
  2557. {
  2558. "name": "SysFreeString",
  2559. "address": "0x48f418"
  2560. },
  2561. {
  2562. "name": "SafeArrayDestroyDescriptor",
  2563. "address": "0x48f41c"
  2564. },
  2565. {
  2566. "name": "SafeArrayDestroyData",
  2567. "address": "0x48f420"
  2568. },
  2569. {
  2570. "name": "SafeArrayUnaccessData",
  2571. "address": "0x48f424"
  2572. },
  2573. {
  2574. "name": "SafeArrayAccessData",
  2575. "address": "0x48f428"
  2576. },
  2577. {
  2578. "name": "SafeArrayAllocData",
  2579. "address": "0x48f42c"
  2580. },
  2581. {
  2582. "name": "SafeArrayAllocDescriptorEx",
  2583. "address": "0x48f430"
  2584. },
  2585. {
  2586. "name": "SafeArrayCreateVector",
  2587. "address": "0x48f434"
  2588. },
  2589. {
  2590. "name": "RegisterTypeLib",
  2591. "address": "0x48f438"
  2592. },
  2593. {
  2594. "name": "CreateStdDispatch",
  2595. "address": "0x48f43c"
  2596. },
  2597. {
  2598. "name": "DispCallFunc",
  2599. "address": "0x48f440"
  2600. },
  2601. {
  2602. "name": "VariantChangeType",
  2603. "address": "0x48f444"
  2604. },
  2605. {
  2606. "name": "SysStringLen",
  2607. "address": "0x48f448"
  2608. },
  2609. {
  2610. "name": "VariantTimeToSystemTime",
  2611. "address": "0x48f44c"
  2612. },
  2613. {
  2614. "name": "VarR8FromDec",
  2615. "address": "0x48f450"
  2616. },
  2617. {
  2618. "name": "SafeArrayGetVartype",
  2619. "address": "0x48f454"
  2620. },
  2621. {
  2622. "name": "VariantCopy",
  2623. "address": "0x48f458"
  2624. },
  2625. {
  2626. "name": "VariantClear",
  2627. "address": "0x48f45c"
  2628. },
  2629. {
  2630. "name": "OleLoadPicture",
  2631. "address": "0x48f460"
  2632. },
  2633. {
  2634. "name": "QueryPathOfRegTypeLib",
  2635. "address": "0x48f464"
  2636. },
  2637. {
  2638. "name": "RegisterTypeLibForUser",
  2639. "address": "0x48f468"
  2640. },
  2641. {
  2642. "name": "UnRegisterTypeLibForUser",
  2643. "address": "0x48f46c"
  2644. },
  2645. {
  2646. "name": "UnRegisterTypeLib",
  2647. "address": "0x48f470"
  2648. },
  2649. {
  2650. "name": "CreateDispTypeInfo",
  2651. "address": "0x48f474"
  2652. },
  2653. {
  2654. "name": "SysAllocString",
  2655. "address": "0x48f478"
  2656. },
  2657. {
  2658. "name": "VariantInit",
  2659. "address": "0x48f47c"
  2660. }
  2661. ],
  2662. "dll": "OLEAUT32.dll"
  2663. }
  2664. ],
  2665. "digital_signers": null,
  2666. "exported_dll_name": null,
  2667. "actual_checksum": "0x0014c8a8",
  2668. "overlay": null,
  2669. "imagebase": "0x00400000",
  2670. "reported_checksum": "0x00117b72",
  2671. "icon_hash": null,
  2672. "entrypoint": "0x0042800a",
  2673. "timestamp": "2019-06-13 18:25:35",
  2674. "osversion": "5.1",
  2675. "sections": [
  2676. {
  2677. "name": ".text",
  2678. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  2679. "virtual_address": "0x00001000",
  2680. "size_of_data": "0x0008e000",
  2681. "entropy": "6.68",
  2682. "raw_address": "0x00000400",
  2683. "virtual_size": "0x0008dfdd",
  2684. "characteristics_raw": "0x60000020"
  2685. },
  2686. {
  2687. "name": ".rdata",
  2688. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2689. "virtual_address": "0x0008f000",
  2690. "size_of_data": "0x0002fe00",
  2691. "entropy": "5.76",
  2692. "raw_address": "0x0008e400",
  2693. "virtual_size": "0x0002fd8e",
  2694. "characteristics_raw": "0x40000040"
  2695. },
  2696. {
  2697. "name": ".data",
  2698. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  2699. "virtual_address": "0x000bf000",
  2700. "size_of_data": "0x00005200",
  2701. "entropy": "1.20",
  2702. "raw_address": "0x000be200",
  2703. "virtual_size": "0x00008f74",
  2704. "characteristics_raw": "0xc0000040"
  2705. },
  2706. {
  2707. "name": ".rsrc",
  2708. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  2709. "virtual_address": "0x000c8000",
  2710. "size_of_data": "0x0007dc00",
  2711. "entropy": "7.06",
  2712. "raw_address": "0x000c3400",
  2713. "virtual_size": "0x0007dbb8",
  2714. "characteristics_raw": "0x40000040"
  2715. },
  2716. {
  2717. "name": ".reloc",
  2718. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  2719. "virtual_address": "0x00146000",
  2720. "size_of_data": "0x00007200",
  2721. "entropy": "6.78",
  2722. "raw_address": "0x00141000",
  2723. "virtual_size": "0x00007134",
  2724. "characteristics_raw": "0x42000040"
  2725. }
  2726. ],
  2727. "resources": [],
  2728. "dirents": [
  2729. {
  2730. "virtual_address": "0x00000000",
  2731. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  2732. "size": "0x00000000"
  2733. },
  2734. {
  2735. "virtual_address": "0x000bc0cc",
  2736. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  2737. "size": "0x0000017c"
  2738. },
  2739. {
  2740. "virtual_address": "0x000c8000",
  2741. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  2742. "size": "0x0007dbb8"
  2743. },
  2744. {
  2745. "virtual_address": "0x00000000",
  2746. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  2747. "size": "0x00000000"
  2748. },
  2749. {
  2750. "virtual_address": "0x00000000",
  2751. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  2752. "size": "0x00000000"
  2753. },
  2754. {
  2755. "virtual_address": "0x00146000",
  2756. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  2757. "size": "0x00007134"
  2758. },
  2759. {
  2760. "virtual_address": "0x00092bc0",
  2761. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  2762. "size": "0x0000001c"
  2763. },
  2764. {
  2765. "virtual_address": "0x00000000",
  2766. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  2767. "size": "0x00000000"
  2768. },
  2769. {
  2770. "virtual_address": "0x00000000",
  2771. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  2772. "size": "0x00000000"
  2773. },
  2774. {
  2775. "virtual_address": "0x00000000",
  2776. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  2777. "size": "0x00000000"
  2778. },
  2779. {
  2780. "virtual_address": "0x000a4b50",
  2781. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  2782. "size": "0x00000040"
  2783. },
  2784. {
  2785. "virtual_address": "0x00000000",
  2786. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  2787. "size": "0x00000000"
  2788. },
  2789. {
  2790. "virtual_address": "0x0008f000",
  2791. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  2792. "size": "0x00000884"
  2793. },
  2794. {
  2795. "virtual_address": "0x00000000",
  2796. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  2797. "size": "0x00000000"
  2798. },
  2799. {
  2800. "virtual_address": "0x00000000",
  2801. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  2802. "size": "0x00000000"
  2803. },
  2804. {
  2805. "virtual_address": "0x00000000",
  2806. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  2807. "size": "0x00000000"
  2808. }
  2809. ],
  2810. "exports": [],
  2811. "guest_signers": {},
  2812. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  2813. "icon_fuzzy": null,
  2814. "icon": null,
  2815. "pdbpath": null,
  2816. "imported_dll_count": 18,
  2817. "versioninfo": []
  2818. }
  2819. }
  2820.  
  2821. [*] Resolved APIs: [
  2822. "kernel32.dll.FlsAlloc",
  2823. "kernel32.dll.FlsFree",
  2824. "kernel32.dll.FlsGetValue",
  2825. "kernel32.dll.FlsSetValue",
  2826. "kernel32.dll.InitializeCriticalSectionEx",
  2827. "kernel32.dll.CreateEventExW",
  2828. "kernel32.dll.CreateSemaphoreExW",
  2829. "kernel32.dll.SetThreadStackGuarantee",
  2830. "kernel32.dll.CreateThreadpoolTimer",
  2831. "kernel32.dll.SetThreadpoolTimer",
  2832. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2833. "kernel32.dll.CloseThreadpoolTimer",
  2834. "kernel32.dll.CreateThreadpoolWait",
  2835. "kernel32.dll.SetThreadpoolWait",
  2836. "kernel32.dll.CloseThreadpoolWait",
  2837. "kernel32.dll.FlushProcessWriteBuffers",
  2838. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2839. "kernel32.dll.GetCurrentProcessorNumber",
  2840. "kernel32.dll.GetLogicalProcessorInformation",
  2841. "kernel32.dll.CreateSymbolicLinkW",
  2842. "kernel32.dll.EnumSystemLocalesEx",
  2843. "kernel32.dll.CompareStringEx",
  2844. "kernel32.dll.GetDateFormatEx",
  2845. "kernel32.dll.GetLocaleInfoEx",
  2846. "kernel32.dll.GetTimeFormatEx",
  2847. "kernel32.dll.GetUserDefaultLocaleName",
  2848. "kernel32.dll.IsValidLocaleName",
  2849. "kernel32.dll.LCMapStringEx",
  2850. "kernel32.dll.GetTickCount64",
  2851. "kernel32.dll.GetNativeSystemInfo",
  2852. "cryptbase.dll.SystemFunction036",
  2853. "uxtheme.dll.ThemeInitApiHook",
  2854. "user32.dll.IsProcessDPIAware",
  2855. "kernel32.dll.Wow64DisableWow64FsRedirection",
  2856. "kernel32.dll.Wow64RevertWow64FsRedirection",
  2857. "dwmapi.dll.DwmIsCompositionEnabled",
  2858. "comctl32.dll.RegisterClassNameW",
  2859. "kernel32.dll.SortGetHandle",
  2860. "kernel32.dll.SortCloseHandle",
  2861. "uxtheme.dll.OpenThemeData",
  2862. "uxtheme.dll.GetThemeBool",
  2863. "imm32.dll.ImmGetContext",
  2864. "imm32.dll.ImmReleaseContext",
  2865. "imm32.dll.ImmAssociateContext",
  2866. "imm32.dll.ImmIsIME",
  2867. "comctl32.dll.HIMAGELIST_QueryInterface",
  2868. "comctl32.dll.DrawShadowText",
  2869. "comctl32.dll.DrawSizeBox",
  2870. "comctl32.dll.DrawScrollBar",
  2871. "comctl32.dll.SizeBoxHwnd",
  2872. "comctl32.dll.ScrollBar_MouseMove",
  2873. "comctl32.dll.ScrollBar_Menu",
  2874. "comctl32.dll.HandleScrollCmd",
  2875. "comctl32.dll.DetachScrollBars",
  2876. "comctl32.dll.AttachScrollBars",
  2877. "comctl32.dll.CCSetScrollInfo",
  2878. "comctl32.dll.CCGetScrollInfo",
  2879. "comctl32.dll.CCEnableScrollBar",
  2880. "comctl32.dll.QuerySystemGestureStatus",
  2881. "uxtheme.dll.#49",
  2882. "shell32.dll.#66",
  2883. "ole32.dll.CoTaskMemFree",
  2884. "kernel32.dll.GetVersionExW",
  2885. "kernel32.dll.FindResourceW",
  2886. "kernel32.dll.SizeofResource",
  2887. "kernel32.dll.LoadResource",
  2888. "kernel32.dll.LockResource",
  2889. "crypt32.dll.CryptStringToBinaryA",
  2890. "kernel32.dll.VirtualAlloc",
  2891. "advapi32.dll.CryptAcquireContextW",
  2892. "advapi32.dll.CryptCreateHash",
  2893. "advapi32.dll.CryptDecrypt",
  2894. "advapi32.dll.CryptDeriveKey",
  2895. "advapi32.dll.CryptDestroyHash",
  2896. "advapi32.dll.CryptDestroyKey",
  2897. "advapi32.dll.CryptHashData",
  2898. "advapi32.dll.CryptReleaseContext",
  2899. "user32.dll.MessageBoxA",
  2900. "ole32.dll.CoInitializeEx",
  2901. "ole32.dll.CoCreateInstance",
  2902. "kernel32.dll.CreateMutexW",
  2903. "kernel32.dll.VirtualFree",
  2904. "kernel32.dll.GetProcessId",
  2905. "uxtheme.dll.CloseThemeData",
  2906. "oleaut32.dll.#500"
  2907. ]
  2908.  
  2909. [*] Static Analysis: {
  2910. "pe": {
  2911. "peid_signatures": null,
  2912. "imports": [
  2913. {
  2914. "imports": [
  2915. {
  2916. "name": "WSACleanup",
  2917. "address": "0x48f7c8"
  2918. },
  2919. {
  2920. "name": "socket",
  2921. "address": "0x48f7cc"
  2922. },
  2923. {
  2924. "name": "inet_ntoa",
  2925. "address": "0x48f7d0"
  2926. },
  2927. {
  2928. "name": "setsockopt",
  2929. "address": "0x48f7d4"
  2930. },
  2931. {
  2932. "name": "ntohs",
  2933. "address": "0x48f7d8"
  2934. },
  2935. {
  2936. "name": "recvfrom",
  2937. "address": "0x48f7dc"
  2938. },
  2939. {
  2940. "name": "ioctlsocket",
  2941. "address": "0x48f7e0"
  2942. },
  2943. {
  2944. "name": "htons",
  2945. "address": "0x48f7e4"
  2946. },
  2947. {
  2948. "name": "WSAStartup",
  2949. "address": "0x48f7e8"
  2950. },
  2951. {
  2952. "name": "__WSAFDIsSet",
  2953. "address": "0x48f7ec"
  2954. },
  2955. {
  2956. "name": "select",
  2957. "address": "0x48f7f0"
  2958. },
  2959. {
  2960. "name": "accept",
  2961. "address": "0x48f7f4"
  2962. },
  2963. {
  2964. "name": "listen",
  2965. "address": "0x48f7f8"
  2966. },
  2967. {
  2968. "name": "bind",
  2969. "address": "0x48f7fc"
  2970. },
  2971. {
  2972. "name": "closesocket",
  2973. "address": "0x48f800"
  2974. },
  2975. {
  2976. "name": "WSAGetLastError",
  2977. "address": "0x48f804"
  2978. },
  2979. {
  2980. "name": "recv",
  2981. "address": "0x48f808"
  2982. },
  2983. {
  2984. "name": "sendto",
  2985. "address": "0x48f80c"
  2986. },
  2987. {
  2988. "name": "send",
  2989. "address": "0x48f810"
  2990. },
  2991. {
  2992. "name": "inet_addr",
  2993. "address": "0x48f814"
  2994. },
  2995. {
  2996. "name": "gethostbyname",
  2997. "address": "0x48f818"
  2998. },
  2999. {
  3000. "name": "gethostname",
  3001. "address": "0x48f81c"
  3002. },
  3003. {
  3004. "name": "connect",
  3005. "address": "0x48f820"
  3006. }
  3007. ],
  3008. "dll": "WSOCK32.dll"
  3009. },
  3010. {
  3011. "imports": [
  3012. {
  3013. "name": "GetFileVersionInfoW",
  3014. "address": "0x48f76c"
  3015. },
  3016. {
  3017. "name": "GetFileVersionInfoSizeW",
  3018. "address": "0x48f770"
  3019. },
  3020. {
  3021. "name": "VerQueryValueW",
  3022. "address": "0x48f774"
  3023. }
  3024. ],
  3025. "dll": "VERSION.dll"
  3026. },
  3027. {
  3028. "imports": [
  3029. {
  3030. "name": "timeGetTime",
  3031. "address": "0x48f7b8"
  3032. },
  3033. {
  3034. "name": "waveOutSetVolume",
  3035. "address": "0x48f7bc"
  3036. },
  3037. {
  3038. "name": "mciSendStringW",
  3039. "address": "0x48f7c0"
  3040. }
  3041. ],
  3042. "dll": "WINMM.dll"
  3043. },
  3044. {
  3045. "imports": [
  3046. {
  3047. "name": "ImageList_ReplaceIcon",
  3048. "address": "0x48f088"
  3049. },
  3050. {
  3051. "name": "ImageList_Destroy",
  3052. "address": "0x48f08c"
  3053. },
  3054. {
  3055. "name": "ImageList_Remove",
  3056. "address": "0x48f090"
  3057. },
  3058. {
  3059. "name": "ImageList_SetDragCursorImage",
  3060. "address": "0x48f094"
  3061. },
  3062. {
  3063. "name": "ImageList_BeginDrag",
  3064. "address": "0x48f098"
  3065. },
  3066. {
  3067. "name": "ImageList_DragEnter",
  3068. "address": "0x48f09c"
  3069. },
  3070. {
  3071. "name": "ImageList_DragLeave",
  3072. "address": "0x48f0a0"
  3073. },
  3074. {
  3075. "name": "ImageList_EndDrag",
  3076. "address": "0x48f0a4"
  3077. },
  3078. {
  3079. "name": "ImageList_DragMove",
  3080. "address": "0x48f0a8"
  3081. },
  3082. {
  3083. "name": "InitCommonControlsEx",
  3084. "address": "0x48f0ac"
  3085. },
  3086. {
  3087. "name": "ImageList_Create",
  3088. "address": "0x48f0b0"
  3089. }
  3090. ],
  3091. "dll": "COMCTL32.dll"
  3092. },
  3093. {
  3094. "imports": [
  3095. {
  3096. "name": "WNetUseConnectionW",
  3097. "address": "0x48f3f8"
  3098. },
  3099. {
  3100. "name": "WNetCancelConnection2W",
  3101. "address": "0x48f3fc"
  3102. },
  3103. {
  3104. "name": "WNetGetConnectionW",
  3105. "address": "0x48f400"
  3106. },
  3107. {
  3108. "name": "WNetAddConnection2W",
  3109. "address": "0x48f404"
  3110. }
  3111. ],
  3112. "dll": "MPR.dll"
  3113. },
  3114. {
  3115. "imports": [
  3116. {
  3117. "name": "InternetQueryDataAvailable",
  3118. "address": "0x48f77c"
  3119. },
  3120. {
  3121. "name": "InternetCloseHandle",
  3122. "address": "0x48f780"
  3123. },
  3124. {
  3125. "name": "InternetOpenW",
  3126. "address": "0x48f784"
  3127. },
  3128. {
  3129. "name": "InternetSetOptionW",
  3130. "address": "0x48f788"
  3131. },
  3132. {
  3133. "name": "InternetCrackUrlW",
  3134. "address": "0x48f78c"
  3135. },
  3136. {
  3137. "name": "HttpQueryInfoW",
  3138. "address": "0x48f790"
  3139. },
  3140. {
  3141. "name": "InternetQueryOptionW",
  3142. "address": "0x48f794"
  3143. },
  3144. {
  3145. "name": "HttpOpenRequestW",
  3146. "address": "0x48f798"
  3147. },
  3148. {
  3149. "name": "HttpSendRequestW",
  3150. "address": "0x48f79c"
  3151. },
  3152. {
  3153. "name": "FtpOpenFileW",
  3154. "address": "0x48f7a0"
  3155. },
  3156. {
  3157. "name": "FtpGetFileSize",
  3158. "address": "0x48f7a4"
  3159. },
  3160. {
  3161. "name": "InternetOpenUrlW",
  3162. "address": "0x48f7a8"
  3163. },
  3164. {
  3165. "name": "InternetReadFile",
  3166. "address": "0x48f7ac"
  3167. },
  3168. {
  3169. "name": "InternetConnectW",
  3170. "address": "0x48f7b0"
  3171. }
  3172. ],
  3173. "dll": "WININET.dll"
  3174. },
  3175. {
  3176. "imports": [
  3177. {
  3178. "name": "GetProcessMemoryInfo",
  3179. "address": "0x48f484"
  3180. }
  3181. ],
  3182. "dll": "PSAPI.DLL"
  3183. },
  3184. {
  3185. "imports": [
  3186. {
  3187. "name": "IcmpCreateFile",
  3188. "address": "0x48f154"
  3189. },
  3190. {
  3191. "name": "IcmpCloseHandle",
  3192. "address": "0x48f158"
  3193. },
  3194. {
  3195. "name": "IcmpSendEcho",
  3196. "address": "0x48f15c"
  3197. }
  3198. ],
  3199. "dll": "IPHLPAPI.DLL"
  3200. },
  3201. {
  3202. "imports": [
  3203. {
  3204. "name": "DestroyEnvironmentBlock",
  3205. "address": "0x48f750"
  3206. },
  3207. {
  3208. "name": "UnloadUserProfile",
  3209. "address": "0x48f754"
  3210. },
  3211. {
  3212. "name": "CreateEnvironmentBlock",
  3213. "address": "0x48f758"
  3214. },
  3215. {
  3216. "name": "LoadUserProfileW",
  3217. "address": "0x48f75c"
  3218. }
  3219. ],
  3220. "dll": "USERENV.dll"
  3221. },
  3222. {
  3223. "imports": [
  3224. {
  3225. "name": "IsThemeActive",
  3226. "address": "0x48f764"
  3227. }
  3228. ],
  3229. "dll": "UxTheme.dll"
  3230. },
  3231. {
  3232. "imports": [
  3233. {
  3234. "name": "DuplicateHandle",
  3235. "address": "0x48f164"
  3236. },
  3237. {
  3238. "name": "CreateThread",
  3239. "address": "0x48f168"
  3240. },
  3241. {
  3242. "name": "WaitForSingleObject",
  3243. "address": "0x48f16c"
  3244. },
  3245. {
  3246. "name": "HeapAlloc",
  3247. "address": "0x48f170"
  3248. },
  3249. {
  3250. "name": "GetProcessHeap",
  3251. "address": "0x48f174"
  3252. },
  3253. {
  3254. "name": "HeapFree",
  3255. "address": "0x48f178"
  3256. },
  3257. {
  3258. "name": "Sleep",
  3259. "address": "0x48f17c"
  3260. },
  3261. {
  3262. "name": "GetCurrentThreadId",
  3263. "address": "0x48f180"
  3264. },
  3265. {
  3266. "name": "MultiByteToWideChar",
  3267. "address": "0x48f184"
  3268. },
  3269. {
  3270. "name": "MulDiv",
  3271. "address": "0x48f188"
  3272. },
  3273. {
  3274. "name": "GetVersionExW",
  3275. "address": "0x48f18c"
  3276. },
  3277. {
  3278. "name": "IsWow64Process",
  3279. "address": "0x48f190"
  3280. },
  3281. {
  3282. "name": "GetSystemInfo",
  3283. "address": "0x48f194"
  3284. },
  3285. {
  3286. "name": "FreeLibrary",
  3287. "address": "0x48f198"
  3288. },
  3289. {
  3290. "name": "LoadLibraryA",
  3291. "address": "0x48f19c"
  3292. },
  3293. {
  3294. "name": "GetProcAddress",
  3295. "address": "0x48f1a0"
  3296. },
  3297. {
  3298. "name": "SetErrorMode",
  3299. "address": "0x48f1a4"
  3300. },
  3301. {
  3302. "name": "GetModuleFileNameW",
  3303. "address": "0x48f1a8"
  3304. },
  3305. {
  3306. "name": "WideCharToMultiByte",
  3307. "address": "0x48f1ac"
  3308. },
  3309. {
  3310. "name": "lstrcpyW",
  3311. "address": "0x48f1b0"
  3312. },
  3313. {
  3314. "name": "lstrlenW",
  3315. "address": "0x48f1b4"
  3316. },
  3317. {
  3318. "name": "GetModuleHandleW",
  3319. "address": "0x48f1b8"
  3320. },
  3321. {
  3322. "name": "QueryPerformanceCounter",
  3323. "address": "0x48f1bc"
  3324. },
  3325. {
  3326. "name": "VirtualFreeEx",
  3327. "address": "0x48f1c0"
  3328. },
  3329. {
  3330. "name": "OpenProcess",
  3331. "address": "0x48f1c4"
  3332. },
  3333. {
  3334. "name": "VirtualAllocEx",
  3335. "address": "0x48f1c8"
  3336. },
  3337. {
  3338. "name": "WriteProcessMemory",
  3339. "address": "0x48f1cc"
  3340. },
  3341. {
  3342. "name": "ReadProcessMemory",
  3343. "address": "0x48f1d0"
  3344. },
  3345. {
  3346. "name": "CreateFileW",
  3347. "address": "0x48f1d4"
  3348. },
  3349. {
  3350. "name": "SetFilePointerEx",
  3351. "address": "0x48f1d8"
  3352. },
  3353. {
  3354. "name": "SetEndOfFile",
  3355. "address": "0x48f1dc"
  3356. },
  3357. {
  3358. "name": "ReadFile",
  3359. "address": "0x48f1e0"
  3360. },
  3361. {
  3362. "name": "WriteFile",
  3363. "address": "0x48f1e4"
  3364. },
  3365. {
  3366. "name": "FlushFileBuffers",
  3367. "address": "0x48f1e8"
  3368. },
  3369. {
  3370. "name": "TerminateProcess",
  3371. "address": "0x48f1ec"
  3372. },
  3373. {
  3374. "name": "CreateToolhelp32Snapshot",
  3375. "address": "0x48f1f0"
  3376. },
  3377. {
  3378. "name": "Process32FirstW",
  3379. "address": "0x48f1f4"
  3380. },
  3381. {
  3382. "name": "Process32NextW",
  3383. "address": "0x48f1f8"
  3384. },
  3385. {
  3386. "name": "SetFileTime",
  3387. "address": "0x48f1fc"
  3388. },
  3389. {
  3390. "name": "GetFileAttributesW",
  3391. "address": "0x48f200"
  3392. },
  3393. {
  3394. "name": "FindFirstFileW",
  3395. "address": "0x48f204"
  3396. },
  3397. {
  3398. "name": "SetCurrentDirectoryW",
  3399. "address": "0x48f208"
  3400. },
  3401. {
  3402. "name": "GetLongPathNameW",
  3403. "address": "0x48f20c"
  3404. },
  3405. {
  3406. "name": "GetShortPathNameW",
  3407. "address": "0x48f210"
  3408. },
  3409. {
  3410. "name": "DeleteFileW",
  3411. "address": "0x48f214"
  3412. },
  3413. {
  3414. "name": "FindNextFileW",
  3415. "address": "0x48f218"
  3416. },
  3417. {
  3418. "name": "CopyFileExW",
  3419. "address": "0x48f21c"
  3420. },
  3421. {
  3422. "name": "MoveFileW",
  3423. "address": "0x48f220"
  3424. },
  3425. {
  3426. "name": "CreateDirectoryW",
  3427. "address": "0x48f224"
  3428. },
  3429. {
  3430. "name": "RemoveDirectoryW",
  3431. "address": "0x48f228"
  3432. },
  3433. {
  3434. "name": "SetSystemPowerState",
  3435. "address": "0x48f22c"
  3436. },
  3437. {
  3438. "name": "QueryPerformanceFrequency",
  3439. "address": "0x48f230"
  3440. },
  3441. {
  3442. "name": "FindResourceW",
  3443. "address": "0x48f234"
  3444. },
  3445. {
  3446. "name": "LoadResource",
  3447. "address": "0x48f238"
  3448. },
  3449. {
  3450. "name": "LockResource",
  3451. "address": "0x48f23c"
  3452. },
  3453. {
  3454. "name": "SizeofResource",
  3455. "address": "0x48f240"
  3456. },
  3457. {
  3458. "name": "EnumResourceNamesW",
  3459. "address": "0x48f244"
  3460. },
  3461. {
  3462. "name": "OutputDebugStringW",
  3463. "address": "0x48f248"
  3464. },
  3465. {
  3466. "name": "GetTempPathW",
  3467. "address": "0x48f24c"
  3468. },
  3469. {
  3470. "name": "GetTempFileNameW",
  3471. "address": "0x48f250"
  3472. },
  3473. {
  3474. "name": "DeviceIoControl",
  3475. "address": "0x48f254"
  3476. },
  3477. {
  3478. "name": "GetLocalTime",
  3479. "address": "0x48f258"
  3480. },
  3481. {
  3482. "name": "CompareStringW",
  3483. "address": "0x48f25c"
  3484. },
  3485. {
  3486. "name": "GetCurrentProcess",
  3487. "address": "0x48f260"
  3488. },
  3489. {
  3490. "name": "EnterCriticalSection",
  3491. "address": "0x48f264"
  3492. },
  3493. {
  3494. "name": "LeaveCriticalSection",
  3495. "address": "0x48f268"
  3496. },
  3497. {
  3498. "name": "GetStdHandle",
  3499. "address": "0x48f26c"
  3500. },
  3501. {
  3502. "name": "CreatePipe",
  3503. "address": "0x48f270"
  3504. },
  3505. {
  3506. "name": "InterlockedExchange",
  3507. "address": "0x48f274"
  3508. },
  3509. {
  3510. "name": "TerminateThread",
  3511. "address": "0x48f278"
  3512. },
  3513. {
  3514. "name": "LoadLibraryExW",
  3515. "address": "0x48f27c"
  3516. },
  3517. {
  3518. "name": "FindResourceExW",
  3519. "address": "0x48f280"
  3520. },
  3521. {
  3522. "name": "CopyFileW",
  3523. "address": "0x48f284"
  3524. },
  3525. {
  3526. "name": "VirtualFree",
  3527. "address": "0x48f288"
  3528. },
  3529. {
  3530. "name": "FormatMessageW",
  3531. "address": "0x48f28c"
  3532. },
  3533. {
  3534. "name": "GetExitCodeProcess",
  3535. "address": "0x48f290"
  3536. },
  3537. {
  3538. "name": "GetPrivateProfileStringW",
  3539. "address": "0x48f294"
  3540. },
  3541. {
  3542. "name": "WritePrivateProfileStringW",
  3543. "address": "0x48f298"
  3544. },
  3545. {
  3546. "name": "GetPrivateProfileSectionW",
  3547. "address": "0x48f29c"
  3548. },
  3549. {
  3550. "name": "WritePrivateProfileSectionW",
  3551. "address": "0x48f2a0"
  3552. },
  3553. {
  3554. "name": "GetPrivateProfileSectionNamesW",
  3555. "address": "0x48f2a4"
  3556. },
  3557. {
  3558. "name": "FileTimeToLocalFileTime",
  3559. "address": "0x48f2a8"
  3560. },
  3561. {
  3562. "name": "FileTimeToSystemTime",
  3563. "address": "0x48f2ac"
  3564. },
  3565. {
  3566. "name": "SystemTimeToFileTime",
  3567. "address": "0x48f2b0"
  3568. },
  3569. {
  3570. "name": "LocalFileTimeToFileTime",
  3571. "address": "0x48f2b4"
  3572. },
  3573. {
  3574. "name": "GetDriveTypeW",
  3575. "address": "0x48f2b8"
  3576. },
  3577. {
  3578. "name": "GetDiskFreeSpaceExW",
  3579. "address": "0x48f2bc"
  3580. },
  3581. {
  3582. "name": "GetDiskFreeSpaceW",
  3583. "address": "0x48f2c0"
  3584. },
  3585. {
  3586. "name": "GetVolumeInformationW",
  3587. "address": "0x48f2c4"
  3588. },
  3589. {
  3590. "name": "SetVolumeLabelW",
  3591. "address": "0x48f2c8"
  3592. },
  3593. {
  3594. "name": "CreateHardLinkW",
  3595. "address": "0x48f2cc"
  3596. },
  3597. {
  3598. "name": "SetFileAttributesW",
  3599. "address": "0x48f2d0"
  3600. },
  3601. {
  3602. "name": "CreateEventW",
  3603. "address": "0x48f2d4"
  3604. },
  3605. {
  3606. "name": "SetEvent",
  3607. "address": "0x48f2d8"
  3608. },
  3609. {
  3610. "name": "GetEnvironmentVariableW",
  3611. "address": "0x48f2dc"
  3612. },
  3613. {
  3614. "name": "SetEnvironmentVariableW",
  3615. "address": "0x48f2e0"
  3616. },
  3617. {
  3618. "name": "GlobalLock",
  3619. "address": "0x48f2e4"
  3620. },
  3621. {
  3622. "name": "GlobalUnlock",
  3623. "address": "0x48f2e8"
  3624. },
  3625. {
  3626. "name": "GlobalAlloc",
  3627. "address": "0x48f2ec"
  3628. },
  3629. {
  3630. "name": "GetFileSize",
  3631. "address": "0x48f2f0"
  3632. },
  3633. {
  3634. "name": "GlobalFree",
  3635. "address": "0x48f2f4"
  3636. },
  3637. {
  3638. "name": "GlobalMemoryStatusEx",
  3639. "address": "0x48f2f8"
  3640. },
  3641. {
  3642. "name": "Beep",
  3643. "address": "0x48f2fc"
  3644. },
  3645. {
  3646. "name": "GetSystemDirectoryW",
  3647. "address": "0x48f300"
  3648. },
  3649. {
  3650. "name": "HeapReAlloc",
  3651. "address": "0x48f304"
  3652. },
  3653. {
  3654. "name": "HeapSize",
  3655. "address": "0x48f308"
  3656. },
  3657. {
  3658. "name": "GetComputerNameW",
  3659. "address": "0x48f30c"
  3660. },
  3661. {
  3662. "name": "GetWindowsDirectoryW",
  3663. "address": "0x48f310"
  3664. },
  3665. {
  3666. "name": "GetCurrentProcessId",
  3667. "address": "0x48f314"
  3668. },
  3669. {
  3670. "name": "GetProcessIoCounters",
  3671. "address": "0x48f318"
  3672. },
  3673. {
  3674. "name": "CreateProcessW",
  3675. "address": "0x48f31c"
  3676. },
  3677. {
  3678. "name": "GetProcessId",
  3679. "address": "0x48f320"
  3680. },
  3681. {
  3682. "name": "SetPriorityClass",
  3683. "address": "0x48f324"
  3684. },
  3685. {
  3686. "name": "LoadLibraryW",
  3687. "address": "0x48f328"
  3688. },
  3689. {
  3690. "name": "VirtualAlloc",
  3691. "address": "0x48f32c"
  3692. },
  3693. {
  3694. "name": "IsDebuggerPresent",
  3695. "address": "0x48f330"
  3696. },
  3697. {
  3698. "name": "GetCurrentDirectoryW",
  3699. "address": "0x48f334"
  3700. },
  3701. {
  3702. "name": "lstrcmpiW",
  3703. "address": "0x48f338"
  3704. },
  3705. {
  3706. "name": "DecodePointer",
  3707. "address": "0x48f33c"
  3708. },
  3709. {
  3710. "name": "GetLastError",
  3711. "address": "0x48f340"
  3712. },
  3713. {
  3714. "name": "RaiseException",
  3715. "address": "0x48f344"
  3716. },
  3717. {
  3718. "name": "InitializeCriticalSectionAndSpinCount",
  3719. "address": "0x48f348"
  3720. },
  3721. {
  3722. "name": "DeleteCriticalSection",
  3723. "address": "0x48f34c"
  3724. },
  3725. {
  3726. "name": "InterlockedDecrement",
  3727. "address": "0x48f350"
  3728. },
  3729. {
  3730. "name": "InterlockedIncrement",
  3731. "address": "0x48f354"
  3732. },
  3733. {
  3734. "name": "GetCurrentThread",
  3735. "address": "0x48f358"
  3736. },
  3737. {
  3738. "name": "CloseHandle",
  3739. "address": "0x48f35c"
  3740. },
  3741. {
  3742. "name": "GetFullPathNameW",
  3743. "address": "0x48f360"
  3744. },
  3745. {
  3746. "name": "EncodePointer",
  3747. "address": "0x48f364"
  3748. },
  3749. {
  3750. "name": "ExitProcess",
  3751. "address": "0x48f368"
  3752. },
  3753. {
  3754. "name": "GetModuleHandleExW",
  3755. "address": "0x48f36c"
  3756. },
  3757. {
  3758. "name": "ExitThread",
  3759. "address": "0x48f370"
  3760. },
  3761. {
  3762. "name": "GetSystemTimeAsFileTime",
  3763. "address": "0x48f374"
  3764. },
  3765. {
  3766. "name": "ResumeThread",
  3767. "address": "0x48f378"
  3768. },
  3769. {
  3770. "name": "GetCommandLineW",
  3771. "address": "0x48f37c"
  3772. },
  3773. {
  3774. "name": "IsProcessorFeaturePresent",
  3775. "address": "0x48f380"
  3776. },
  3777. {
  3778. "name": "IsValidCodePage",
  3779. "address": "0x48f384"
  3780. },
  3781. {
  3782. "name": "GetACP",
  3783. "address": "0x48f388"
  3784. },
  3785. {
  3786. "name": "GetOEMCP",
  3787. "address": "0x48f38c"
  3788. },
  3789. {
  3790. "name": "GetCPInfo",
  3791. "address": "0x48f390"
  3792. },
  3793. {
  3794. "name": "SetLastError",
  3795. "address": "0x48f394"
  3796. },
  3797. {
  3798. "name": "UnhandledExceptionFilter",
  3799. "address": "0x48f398"
  3800. },
  3801. {
  3802. "name": "SetUnhandledExceptionFilter",
  3803. "address": "0x48f39c"
  3804. },
  3805. {
  3806. "name": "TlsAlloc",
  3807. "address": "0x48f3a0"
  3808. },
  3809. {
  3810. "name": "TlsGetValue",
  3811. "address": "0x48f3a4"
  3812. },
  3813. {
  3814. "name": "TlsSetValue",
  3815. "address": "0x48f3a8"
  3816. },
  3817. {
  3818. "name": "TlsFree",
  3819. "address": "0x48f3ac"
  3820. },
  3821. {
  3822. "name": "GetStartupInfoW",
  3823. "address": "0x48f3b0"
  3824. },
  3825. {
  3826. "name": "GetStringTypeW",
  3827. "address": "0x48f3b4"
  3828. },
  3829. {
  3830. "name": "SetStdHandle",
  3831. "address": "0x48f3b8"
  3832. },
  3833. {
  3834. "name": "GetFileType",
  3835. "address": "0x48f3bc"
  3836. },
  3837. {
  3838. "name": "GetConsoleCP",
  3839. "address": "0x48f3c0"
  3840. },
  3841. {
  3842. "name": "GetConsoleMode",
  3843. "address": "0x48f3c4"
  3844. },
  3845. {
  3846. "name": "RtlUnwind",
  3847. "address": "0x48f3c8"
  3848. },
  3849. {
  3850. "name": "ReadConsoleW",
  3851. "address": "0x48f3cc"
  3852. },
  3853. {
  3854. "name": "GetTimeZoneInformation",
  3855. "address": "0x48f3d0"
  3856. },
  3857. {
  3858. "name": "GetDateFormatW",
  3859. "address": "0x48f3d4"
  3860. },
  3861. {
  3862. "name": "GetTimeFormatW",
  3863. "address": "0x48f3d8"
  3864. },
  3865. {
  3866. "name": "LCMapStringW",
  3867. "address": "0x48f3dc"
  3868. },
  3869. {
  3870. "name": "GetEnvironmentStringsW",
  3871. "address": "0x48f3e0"
  3872. },
  3873. {
  3874. "name": "FreeEnvironmentStringsW",
  3875. "address": "0x48f3e4"
  3876. },
  3877. {
  3878. "name": "WriteConsoleW",
  3879. "address": "0x48f3e8"
  3880. },
  3881. {
  3882. "name": "FindClose",
  3883. "address": "0x48f3ec"
  3884. },
  3885. {
  3886. "name": "SetEnvironmentVariableA",
  3887. "address": "0x48f3f0"
  3888. }
  3889. ],
  3890. "dll": "KERNEL32.dll"
  3891. },
  3892. {
  3893. "imports": [
  3894. {
  3895. "name": "AdjustWindowRectEx",
  3896. "address": "0x48f4cc"
  3897. },
  3898. {
  3899. "name": "CopyImage",
  3900. "address": "0x48f4d0"
  3901. },
  3902. {
  3903. "name": "SetWindowPos",
  3904. "address": "0x48f4d4"
  3905. },
  3906. {
  3907. "name": "GetCursorInfo",
  3908. "address": "0x48f4d8"
  3909. },
  3910. {
  3911. "name": "RegisterHotKey",
  3912. "address": "0x48f4dc"
  3913. },
  3914. {
  3915. "name": "ClientToScreen",
  3916. "address": "0x48f4e0"
  3917. },
  3918. {
  3919. "name": "GetKeyboardLayoutNameW",
  3920. "address": "0x48f4e4"
  3921. },
  3922. {
  3923. "name": "IsCharAlphaW",
  3924. "address": "0x48f4e8"
  3925. },
  3926. {
  3927. "name": "IsCharAlphaNumericW",
  3928. "address": "0x48f4ec"
  3929. },
  3930. {
  3931. "name": "IsCharLowerW",
  3932. "address": "0x48f4f0"
  3933. },
  3934. {
  3935. "name": "IsCharUpperW",
  3936. "address": "0x48f4f4"
  3937. },
  3938. {
  3939. "name": "GetMenuStringW",
  3940. "address": "0x48f4f8"
  3941. },
  3942. {
  3943. "name": "GetSubMenu",
  3944. "address": "0x48f4fc"
  3945. },
  3946. {
  3947. "name": "GetCaretPos",
  3948. "address": "0x48f500"
  3949. },
  3950. {
  3951. "name": "IsZoomed",
  3952. "address": "0x48f504"
  3953. },
  3954. {
  3955. "name": "MonitorFromPoint",
  3956. "address": "0x48f508"
  3957. },
  3958. {
  3959. "name": "GetMonitorInfoW",
  3960. "address": "0x48f50c"
  3961. },
  3962. {
  3963. "name": "SetWindowLongW",
  3964. "address": "0x48f510"
  3965. },
  3966. {
  3967. "name": "SetLayeredWindowAttributes",
  3968. "address": "0x48f514"
  3969. },
  3970. {
  3971. "name": "FlashWindow",
  3972. "address": "0x48f518"
  3973. },
  3974. {
  3975. "name": "GetClassLongW",
  3976. "address": "0x48f51c"
  3977. },
  3978. {
  3979. "name": "TranslateAcceleratorW",
  3980. "address": "0x48f520"
  3981. },
  3982. {
  3983. "name": "IsDialogMessageW",
  3984. "address": "0x48f524"
  3985. },
  3986. {
  3987. "name": "GetSysColor",
  3988. "address": "0x48f528"
  3989. },
  3990. {
  3991. "name": "InflateRect",
  3992. "address": "0x48f52c"
  3993. },
  3994. {
  3995. "name": "DrawFocusRect",
  3996. "address": "0x48f530"
  3997. },
  3998. {
  3999. "name": "DrawTextW",
  4000. "address": "0x48f534"
  4001. },
  4002. {
  4003. "name": "FrameRect",
  4004. "address": "0x48f538"
  4005. },
  4006. {
  4007. "name": "DrawFrameControl",
  4008. "address": "0x48f53c"
  4009. },
  4010. {
  4011. "name": "FillRect",
  4012. "address": "0x48f540"
  4013. },
  4014. {
  4015. "name": "PtInRect",
  4016. "address": "0x48f544"
  4017. },
  4018. {
  4019. "name": "DestroyAcceleratorTable",
  4020. "address": "0x48f548"
  4021. },
  4022. {
  4023. "name": "CreateAcceleratorTableW",
  4024. "address": "0x48f54c"
  4025. },
  4026. {
  4027. "name": "SetCursor",
  4028. "address": "0x48f550"
  4029. },
  4030. {
  4031. "name": "GetWindowDC",
  4032. "address": "0x48f554"
  4033. },
  4034. {
  4035. "name": "GetSystemMetrics",
  4036. "address": "0x48f558"
  4037. },
  4038. {
  4039. "name": "GetActiveWindow",
  4040. "address": "0x48f55c"
  4041. },
  4042. {
  4043. "name": "CharNextW",
  4044. "address": "0x48f560"
  4045. },
  4046. {
  4047. "name": "wsprintfW",
  4048. "address": "0x48f564"
  4049. },
  4050. {
  4051. "name": "RedrawWindow",
  4052. "address": "0x48f568"
  4053. },
  4054. {
  4055. "name": "DrawMenuBar",
  4056. "address": "0x48f56c"
  4057. },
  4058. {
  4059. "name": "DestroyMenu",
  4060. "address": "0x48f570"
  4061. },
  4062. {
  4063. "name": "SetMenu",
  4064. "address": "0x48f574"
  4065. },
  4066. {
  4067. "name": "GetWindowTextLengthW",
  4068. "address": "0x48f578"
  4069. },
  4070. {
  4071. "name": "CreateMenu",
  4072. "address": "0x48f57c"
  4073. },
  4074. {
  4075. "name": "IsDlgButtonChecked",
  4076. "address": "0x48f580"
  4077. },
  4078. {
  4079. "name": "DefDlgProcW",
  4080. "address": "0x48f584"
  4081. },
  4082. {
  4083. "name": "CallWindowProcW",
  4084. "address": "0x48f588"
  4085. },
  4086. {
  4087. "name": "ReleaseCapture",
  4088. "address": "0x48f58c"
  4089. },
  4090. {
  4091. "name": "SetCapture",
  4092. "address": "0x48f590"
  4093. },
  4094. {
  4095. "name": "CreateIconFromResourceEx",
  4096. "address": "0x48f594"
  4097. },
  4098. {
  4099. "name": "mouse_event",
  4100. "address": "0x48f598"
  4101. },
  4102. {
  4103. "name": "ExitWindowsEx",
  4104. "address": "0x48f59c"
  4105. },
  4106. {
  4107. "name": "SetActiveWindow",
  4108. "address": "0x48f5a0"
  4109. },
  4110. {
  4111. "name": "FindWindowExW",
  4112. "address": "0x48f5a4"
  4113. },
  4114. {
  4115. "name": "EnumThreadWindows",
  4116. "address": "0x48f5a8"
  4117. },
  4118. {
  4119. "name": "SetMenuDefaultItem",
  4120. "address": "0x48f5ac"
  4121. },
  4122. {
  4123. "name": "InsertMenuItemW",
  4124. "address": "0x48f5b0"
  4125. },
  4126. {
  4127. "name": "IsMenu",
  4128. "address": "0x48f5b4"
  4129. },
  4130. {
  4131. "name": "TrackPopupMenuEx",
  4132. "address": "0x48f5b8"
  4133. },
  4134. {
  4135. "name": "GetCursorPos",
  4136. "address": "0x48f5bc"
  4137. },
  4138. {
  4139. "name": "DeleteMenu",
  4140. "address": "0x48f5c0"
  4141. },
  4142. {
  4143. "name": "SetRect",
  4144. "address": "0x48f5c4"
  4145. },
  4146. {
  4147. "name": "GetMenuItemID",
  4148. "address": "0x48f5c8"
  4149. },
  4150. {
  4151. "name": "GetMenuItemCount",
  4152. "address": "0x48f5cc"
  4153. },
  4154. {
  4155. "name": "SetMenuItemInfoW",
  4156. "address": "0x48f5d0"
  4157. },
  4158. {
  4159. "name": "GetMenuItemInfoW",
  4160. "address": "0x48f5d4"
  4161. },
  4162. {
  4163. "name": "SetForegroundWindow",
  4164. "address": "0x48f5d8"
  4165. },
  4166. {
  4167. "name": "IsIconic",
  4168. "address": "0x48f5dc"
  4169. },
  4170. {
  4171. "name": "FindWindowW",
  4172. "address": "0x48f5e0"
  4173. },
  4174. {
  4175. "name": "MonitorFromRect",
  4176. "address": "0x48f5e4"
  4177. },
  4178. {
  4179. "name": "keybd_event",
  4180. "address": "0x48f5e8"
  4181. },
  4182. {
  4183. "name": "SendInput",
  4184. "address": "0x48f5ec"
  4185. },
  4186. {
  4187. "name": "GetAsyncKeyState",
  4188. "address": "0x48f5f0"
  4189. },
  4190. {
  4191. "name": "SetKeyboardState",
  4192. "address": "0x48f5f4"
  4193. },
  4194. {
  4195. "name": "GetKeyboardState",
  4196. "address": "0x48f5f8"
  4197. },
  4198. {
  4199. "name": "GetKeyState",
  4200. "address": "0x48f5fc"
  4201. },
  4202. {
  4203. "name": "VkKeyScanW",
  4204. "address": "0x48f600"
  4205. },
  4206. {
  4207. "name": "LoadStringW",
  4208. "address": "0x48f604"
  4209. },
  4210. {
  4211. "name": "DialogBoxParamW",
  4212. "address": "0x48f608"
  4213. },
  4214. {
  4215. "name": "MessageBeep",
  4216. "address": "0x48f60c"
  4217. },
  4218. {
  4219. "name": "EndDialog",
  4220. "address": "0x48f610"
  4221. },
  4222. {
  4223. "name": "SendDlgItemMessageW",
  4224. "address": "0x48f614"
  4225. },
  4226. {
  4227. "name": "GetDlgItem",
  4228. "address": "0x48f618"
  4229. },
  4230. {
  4231. "name": "SetWindowTextW",
  4232. "address": "0x48f61c"
  4233. },
  4234. {
  4235. "name": "CopyRect",
  4236. "address": "0x48f620"
  4237. },
  4238. {
  4239. "name": "ReleaseDC",
  4240. "address": "0x48f624"
  4241. },
  4242. {
  4243. "name": "GetDC",
  4244. "address": "0x48f628"
  4245. },
  4246. {
  4247. "name": "EndPaint",
  4248. "address": "0x48f62c"
  4249. },
  4250. {
  4251. "name": "BeginPaint",
  4252. "address": "0x48f630"
  4253. },
  4254. {
  4255. "name": "GetClientRect",
  4256. "address": "0x48f634"
  4257. },
  4258. {
  4259. "name": "GetMenu",
  4260. "address": "0x48f638"
  4261. },
  4262. {
  4263. "name": "DestroyWindow",
  4264. "address": "0x48f63c"
  4265. },
  4266. {
  4267. "name": "EnumWindows",
  4268. "address": "0x48f640"
  4269. },
  4270. {
  4271. "name": "GetDesktopWindow",
  4272. "address": "0x48f644"
  4273. },
  4274. {
  4275. "name": "IsWindow",
  4276. "address": "0x48f648"
  4277. },
  4278. {
  4279. "name": "IsWindowEnabled",
  4280. "address": "0x48f64c"
  4281. },
  4282. {
  4283. "name": "IsWindowVisible",
  4284. "address": "0x48f650"
  4285. },
  4286. {
  4287. "name": "EnableWindow",
  4288. "address": "0x48f654"
  4289. },
  4290. {
  4291. "name": "InvalidateRect",
  4292. "address": "0x48f658"
  4293. },
  4294. {
  4295. "name": "GetWindowLongW",
  4296. "address": "0x48f65c"
  4297. },
  4298. {
  4299. "name": "GetWindowThreadProcessId",
  4300. "address": "0x48f660"
  4301. },
  4302. {
  4303. "name": "AttachThreadInput",
  4304. "address": "0x48f664"
  4305. },
  4306. {
  4307. "name": "GetFocus",
  4308. "address": "0x48f668"
  4309. },
  4310. {
  4311. "name": "GetWindowTextW",
  4312. "address": "0x48f66c"
  4313. },
  4314. {
  4315. "name": "ScreenToClient",
  4316. "address": "0x48f670"
  4317. },
  4318. {
  4319. "name": "SendMessageTimeoutW",
  4320. "address": "0x48f674"
  4321. },
  4322. {
  4323. "name": "EnumChildWindows",
  4324. "address": "0x48f678"
  4325. },
  4326. {
  4327. "name": "CharUpperBuffW",
  4328. "address": "0x48f67c"
  4329. },
  4330. {
  4331. "name": "GetParent",
  4332. "address": "0x48f680"
  4333. },
  4334. {
  4335. "name": "GetDlgCtrlID",
  4336. "address": "0x48f684"
  4337. },
  4338. {
  4339. "name": "SendMessageW",
  4340. "address": "0x48f688"
  4341. },
  4342. {
  4343. "name": "MapVirtualKeyW",
  4344. "address": "0x48f68c"
  4345. },
  4346. {
  4347. "name": "PostMessageW",
  4348. "address": "0x48f690"
  4349. },
  4350. {
  4351. "name": "GetWindowRect",
  4352. "address": "0x48f694"
  4353. },
  4354. {
  4355. "name": "SetUserObjectSecurity",
  4356. "address": "0x48f698"
  4357. },
  4358. {
  4359. "name": "CloseDesktop",
  4360. "address": "0x48f69c"
  4361. },
  4362. {
  4363. "name": "CloseWindowStation",
  4364. "address": "0x48f6a0"
  4365. },
  4366. {
  4367. "name": "OpenDesktopW",
  4368. "address": "0x48f6a4"
  4369. },
  4370. {
  4371. "name": "SetProcessWindowStation",
  4372. "address": "0x48f6a8"
  4373. },
  4374. {
  4375. "name": "GetProcessWindowStation",
  4376. "address": "0x48f6ac"
  4377. },
  4378. {
  4379. "name": "OpenWindowStationW",
  4380. "address": "0x48f6b0"
  4381. },
  4382. {
  4383. "name": "GetUserObjectSecurity",
  4384. "address": "0x48f6b4"
  4385. },
  4386. {
  4387. "name": "MessageBoxW",
  4388. "address": "0x48f6b8"
  4389. },
  4390. {
  4391. "name": "DefWindowProcW",
  4392. "address": "0x48f6bc"
  4393. },
  4394. {
  4395. "name": "SetClipboardData",
  4396. "address": "0x48f6c0"
  4397. },
  4398. {
  4399. "name": "EmptyClipboard",
  4400. "address": "0x48f6c4"
  4401. },
  4402. {
  4403. "name": "CountClipboardFormats",
  4404. "address": "0x48f6c8"
  4405. },
  4406. {
  4407. "name": "CloseClipboard",
  4408. "address": "0x48f6cc"
  4409. },
  4410. {
  4411. "name": "GetClipboardData",
  4412. "address": "0x48f6d0"
  4413. },
  4414. {
  4415. "name": "IsClipboardFormatAvailable",
  4416. "address": "0x48f6d4"
  4417. },
  4418. {
  4419. "name": "OpenClipboard",
  4420. "address": "0x48f6d8"
  4421. },
  4422. {
  4423. "name": "BlockInput",
  4424. "address": "0x48f6dc"
  4425. },
  4426. {
  4427. "name": "GetMessageW",
  4428. "address": "0x48f6e0"
  4429. },
  4430. {
  4431. "name": "LockWindowUpdate",
  4432. "address": "0x48f6e4"
  4433. },
  4434. {
  4435. "name": "DispatchMessageW",
  4436. "address": "0x48f6e8"
  4437. },
  4438. {
  4439. "name": "TranslateMessage",
  4440. "address": "0x48f6ec"
  4441. },
  4442. {
  4443. "name": "PeekMessageW",
  4444. "address": "0x48f6f0"
  4445. },
  4446. {
  4447. "name": "UnregisterHotKey",
  4448. "address": "0x48f6f4"
  4449. },
  4450. {
  4451. "name": "CheckMenuRadioItem",
  4452. "address": "0x48f6f8"
  4453. },
  4454. {
  4455. "name": "CharLowerBuffW",
  4456. "address": "0x48f6fc"
  4457. },
  4458. {
  4459. "name": "MoveWindow",
  4460. "address": "0x48f700"
  4461. },
  4462. {
  4463. "name": "SetFocus",
  4464. "address": "0x48f704"
  4465. },
  4466. {
  4467. "name": "PostQuitMessage",
  4468. "address": "0x48f708"
  4469. },
  4470. {
  4471. "name": "KillTimer",
  4472. "address": "0x48f70c"
  4473. },
  4474. {
  4475. "name": "CreatePopupMenu",
  4476. "address": "0x48f710"
  4477. },
  4478. {
  4479. "name": "RegisterWindowMessageW",
  4480. "address": "0x48f714"
  4481. },
  4482. {
  4483. "name": "SetTimer",
  4484. "address": "0x48f718"
  4485. },
  4486. {
  4487. "name": "ShowWindow",
  4488. "address": "0x48f71c"
  4489. },
  4490. {
  4491. "name": "CreateWindowExW",
  4492. "address": "0x48f720"
  4493. },
  4494. {
  4495. "name": "RegisterClassExW",
  4496. "address": "0x48f724"
  4497. },
  4498. {
  4499. "name": "LoadIconW",
  4500. "address": "0x48f728"
  4501. },
  4502. {
  4503. "name": "LoadCursorW",
  4504. "address": "0x48f72c"
  4505. },
  4506. {
  4507. "name": "GetSysColorBrush",
  4508. "address": "0x48f730"
  4509. },
  4510. {
  4511. "name": "GetForegroundWindow",
  4512. "address": "0x48f734"
  4513. },
  4514. {
  4515. "name": "MessageBoxA",
  4516. "address": "0x48f738"
  4517. },
  4518. {
  4519. "name": "DestroyIcon",
  4520. "address": "0x48f73c"
  4521. },
  4522. {
  4523. "name": "SystemParametersInfoW",
  4524. "address": "0x48f740"
  4525. },
  4526. {
  4527. "name": "LoadImageW",
  4528. "address": "0x48f744"
  4529. },
  4530. {
  4531. "name": "GetClassNameW",
  4532. "address": "0x48f748"
  4533. }
  4534. ],
  4535. "dll": "USER32.dll"
  4536. },
  4537. {
  4538. "imports": [
  4539. {
  4540. "name": "StrokePath",
  4541. "address": "0x48f0c4"
  4542. },
  4543. {
  4544. "name": "DeleteObject",
  4545. "address": "0x48f0c8"
  4546. },
  4547. {
  4548. "name": "GetTextExtentPoint32W",
  4549. "address": "0x48f0cc"
  4550. },
  4551. {
  4552. "name": "ExtCreatePen",
  4553. "address": "0x48f0d0"
  4554. },
  4555. {
  4556. "name": "GetDeviceCaps",
  4557. "address": "0x48f0d4"
  4558. },
  4559. {
  4560. "name": "EndPath",
  4561. "address": "0x48f0d8"
  4562. },
  4563. {
  4564. "name": "SetPixel",
  4565. "address": "0x48f0dc"
  4566. },
  4567. {
  4568. "name": "CloseFigure",
  4569. "address": "0x48f0e0"
  4570. },
  4571. {
  4572. "name": "CreateCompatibleBitmap",
  4573. "address": "0x48f0e4"
  4574. },
  4575. {
  4576. "name": "CreateCompatibleDC",
  4577. "address": "0x48f0e8"
  4578. },
  4579. {
  4580. "name": "SelectObject",
  4581. "address": "0x48f0ec"
  4582. },
  4583. {
  4584. "name": "StretchBlt",
  4585. "address": "0x48f0f0"
  4586. },
  4587. {
  4588. "name": "GetDIBits",
  4589. "address": "0x48f0f4"
  4590. },
  4591. {
  4592. "name": "LineTo",
  4593. "address": "0x48f0f8"
  4594. },
  4595. {
  4596. "name": "AngleArc",
  4597. "address": "0x48f0fc"
  4598. },
  4599. {
  4600. "name": "MoveToEx",
  4601. "address": "0x48f100"
  4602. },
  4603. {
  4604. "name": "Ellipse",
  4605. "address": "0x48f104"
  4606. },
  4607. {
  4608. "name": "DeleteDC",
  4609. "address": "0x48f108"
  4610. },
  4611. {
  4612. "name": "GetPixel",
  4613. "address": "0x48f10c"
  4614. },
  4615. {
  4616. "name": "CreateDCW",
  4617. "address": "0x48f110"
  4618. },
  4619. {
  4620. "name": "GetStockObject",
  4621. "address": "0x48f114"
  4622. },
  4623. {
  4624. "name": "GetTextFaceW",
  4625. "address": "0x48f118"
  4626. },
  4627. {
  4628. "name": "CreateFontW",
  4629. "address": "0x48f11c"
  4630. },
  4631. {
  4632. "name": "SetTextColor",
  4633. "address": "0x48f120"
  4634. },
  4635. {
  4636. "name": "PolyDraw",
  4637. "address": "0x48f124"
  4638. },
  4639. {
  4640. "name": "BeginPath",
  4641. "address": "0x48f128"
  4642. },
  4643. {
  4644. "name": "Rectangle",
  4645. "address": "0x48f12c"
  4646. },
  4647. {
  4648. "name": "SetViewportOrgEx",
  4649. "address": "0x48f130"
  4650. },
  4651. {
  4652. "name": "GetObjectW",
  4653. "address": "0x48f134"
  4654. },
  4655. {
  4656. "name": "SetBkMode",
  4657. "address": "0x48f138"
  4658. },
  4659. {
  4660. "name": "RoundRect",
  4661. "address": "0x48f13c"
  4662. },
  4663. {
  4664. "name": "SetBkColor",
  4665. "address": "0x48f140"
  4666. },
  4667. {
  4668. "name": "CreatePen",
  4669. "address": "0x48f144"
  4670. },
  4671. {
  4672. "name": "CreateSolidBrush",
  4673. "address": "0x48f148"
  4674. },
  4675. {
  4676. "name": "StrokeAndFillPath",
  4677. "address": "0x48f14c"
  4678. }
  4679. ],
  4680. "dll": "GDI32.dll"
  4681. },
  4682. {
  4683. "imports": [
  4684. {
  4685. "name": "GetOpenFileNameW",
  4686. "address": "0x48f0b8"
  4687. },
  4688. {
  4689. "name": "GetSaveFileNameW",
  4690. "address": "0x48f0bc"
  4691. }
  4692. ],
  4693. "dll": "COMDLG32.dll"
  4694. },
  4695. {
  4696. "imports": [
  4697. {
  4698. "name": "GetAce",
  4699. "address": "0x48f000"
  4700. },
  4701. {
  4702. "name": "RegEnumValueW",
  4703. "address": "0x48f004"
  4704. },
  4705. {
  4706. "name": "RegDeleteValueW",
  4707. "address": "0x48f008"
  4708. },
  4709. {
  4710. "name": "RegDeleteKeyW",
  4711. "address": "0x48f00c"
  4712. },
  4713. {
  4714. "name": "RegEnumKeyExW",
  4715. "address": "0x48f010"
  4716. },
  4717. {
  4718. "name": "RegSetValueExW",
  4719. "address": "0x48f014"
  4720. },
  4721. {
  4722. "name": "RegOpenKeyExW",
  4723. "address": "0x48f018"
  4724. },
  4725. {
  4726. "name": "RegCloseKey",
  4727. "address": "0x48f01c"
  4728. },
  4729. {
  4730. "name": "RegQueryValueExW",
  4731. "address": "0x48f020"
  4732. },
  4733. {
  4734. "name": "RegConnectRegistryW",
  4735. "address": "0x48f024"
  4736. },
  4737. {
  4738. "name": "InitializeSecurityDescriptor",
  4739. "address": "0x48f028"
  4740. },
  4741. {
  4742. "name": "InitializeAcl",
  4743. "address": "0x48f02c"
  4744. },
  4745. {
  4746. "name": "AdjustTokenPrivileges",
  4747. "address": "0x48f030"
  4748. },
  4749. {
  4750. "name": "OpenThreadToken",
  4751. "address": "0x48f034"
  4752. },
  4753. {
  4754. "name": "OpenProcessToken",
  4755. "address": "0x48f038"
  4756. },
  4757. {
  4758. "name": "LookupPrivilegeValueW",
  4759. "address": "0x48f03c"
  4760. },
  4761. {
  4762. "name": "DuplicateTokenEx",
  4763. "address": "0x48f040"
  4764. },
  4765. {
  4766. "name": "CreateProcessAsUserW",
  4767. "address": "0x48f044"
  4768. },
  4769. {
  4770. "name": "CreateProcessWithLogonW",
  4771. "address": "0x48f048"
  4772. },
  4773. {
  4774. "name": "GetLengthSid",
  4775. "address": "0x48f04c"
  4776. },
  4777. {
  4778. "name": "CopySid",
  4779. "address": "0x48f050"
  4780. },
  4781. {
  4782. "name": "LogonUserW",
  4783. "address": "0x48f054"
  4784. },
  4785. {
  4786. "name": "AllocateAndInitializeSid",
  4787. "address": "0x48f058"
  4788. },
  4789. {
  4790. "name": "CheckTokenMembership",
  4791. "address": "0x48f05c"
  4792. },
  4793. {
  4794. "name": "RegCreateKeyExW",
  4795. "address": "0x48f060"
  4796. },
  4797. {
  4798. "name": "FreeSid",
  4799. "address": "0x48f064"
  4800. },
  4801. {
  4802. "name": "GetTokenInformation",
  4803. "address": "0x48f068"
  4804. },
  4805. {
  4806. "name": "GetSecurityDescriptorDacl",
  4807. "address": "0x48f06c"
  4808. },
  4809. {
  4810. "name": "GetAclInformation",
  4811. "address": "0x48f070"
  4812. },
  4813. {
  4814. "name": "AddAce",
  4815. "address": "0x48f074"
  4816. },
  4817. {
  4818. "name": "SetSecurityDescriptorDacl",
  4819. "address": "0x48f078"
  4820. },
  4821. {
  4822. "name": "GetUserNameW",
  4823. "address": "0x48f07c"
  4824. },
  4825. {
  4826. "name": "InitiateSystemShutdownExW",
  4827. "address": "0x48f080"
  4828. }
  4829. ],
  4830. "dll": "ADVAPI32.dll"
  4831. },
  4832. {
  4833. "imports": [
  4834. {
  4835. "name": "DragQueryPoint",
  4836. "address": "0x48f48c"
  4837. },
  4838. {
  4839. "name": "ShellExecuteExW",
  4840. "address": "0x48f490"
  4841. },
  4842. {
  4843. "name": "DragQueryFileW",
  4844. "address": "0x48f494"
  4845. },
  4846. {
  4847. "name": "SHEmptyRecycleBinW",
  4848. "address": "0x48f498"
  4849. },
  4850. {
  4851. "name": "SHGetPathFromIDListW",
  4852. "address": "0x48f49c"
  4853. },
  4854. {
  4855. "name": "SHBrowseForFolderW",
  4856. "address": "0x48f4a0"
  4857. },
  4858. {
  4859. "name": "SHCreateShellItem",
  4860. "address": "0x48f4a4"
  4861. },
  4862. {
  4863. "name": "SHGetDesktopFolder",
  4864. "address": "0x48f4a8"
  4865. },
  4866. {
  4867. "name": "SHGetSpecialFolderLocation",
  4868. "address": "0x48f4ac"
  4869. },
  4870. {
  4871. "name": "SHGetFolderPathW",
  4872. "address": "0x48f4b0"
  4873. },
  4874. {
  4875. "name": "SHFileOperationW",
  4876. "address": "0x48f4b4"
  4877. },
  4878. {
  4879. "name": "ExtractIconExW",
  4880. "address": "0x48f4b8"
  4881. },
  4882. {
  4883. "name": "Shell_NotifyIconW",
  4884. "address": "0x48f4bc"
  4885. },
  4886. {
  4887. "name": "ShellExecuteW",
  4888. "address": "0x48f4c0"
  4889. },
  4890. {
  4891. "name": "DragFinish",
  4892. "address": "0x48f4c4"
  4893. }
  4894. ],
  4895. "dll": "SHELL32.dll"
  4896. },
  4897. {
  4898. "imports": [
  4899. {
  4900. "name": "CoTaskMemAlloc",
  4901. "address": "0x48f828"
  4902. },
  4903. {
  4904. "name": "CoTaskMemFree",
  4905. "address": "0x48f82c"
  4906. },
  4907. {
  4908. "name": "CLSIDFromString",
  4909. "address": "0x48f830"
  4910. },
  4911. {
  4912. "name": "ProgIDFromCLSID",
  4913. "address": "0x48f834"
  4914. },
  4915. {
  4916. "name": "CLSIDFromProgID",
  4917. "address": "0x48f838"
  4918. },
  4919. {
  4920. "name": "OleSetMenuDescriptor",
  4921. "address": "0x48f83c"
  4922. },
  4923. {
  4924. "name": "MkParseDisplayName",
  4925. "address": "0x48f840"
  4926. },
  4927. {
  4928. "name": "OleSetContainedObject",
  4929. "address": "0x48f844"
  4930. },
  4931. {
  4932. "name": "CoCreateInstance",
  4933. "address": "0x48f848"
  4934. },
  4935. {
  4936. "name": "IIDFromString",
  4937. "address": "0x48f84c"
  4938. },
  4939. {
  4940. "name": "StringFromGUID2",
  4941. "address": "0x48f850"
  4942. },
  4943. {
  4944. "name": "CreateStreamOnHGlobal",
  4945. "address": "0x48f854"
  4946. },
  4947. {
  4948. "name": "OleInitialize",
  4949. "address": "0x48f858"
  4950. },
  4951. {
  4952. "name": "OleUninitialize",
  4953. "address": "0x48f85c"
  4954. },
  4955. {
  4956. "name": "CoInitialize",
  4957. "address": "0x48f860"
  4958. },
  4959. {
  4960. "name": "CoUninitialize",
  4961. "address": "0x48f864"
  4962. },
  4963. {
  4964. "name": "GetRunningObjectTable",
  4965. "address": "0x48f868"
  4966. },
  4967. {
  4968. "name": "CoGetInstanceFromFile",
  4969. "address": "0x48f86c"
  4970. },
  4971. {
  4972. "name": "CoGetObject",
  4973. "address": "0x48f870"
  4974. },
  4975. {
  4976. "name": "CoSetProxyBlanket",
  4977. "address": "0x48f874"
  4978. },
  4979. {
  4980. "name": "CoCreateInstanceEx",
  4981. "address": "0x48f878"
  4982. },
  4983. {
  4984. "name": "CoInitializeSecurity",
  4985. "address": "0x48f87c"
  4986. }
  4987. ],
  4988. "dll": "ole32.dll"
  4989. },
  4990. {
  4991. "imports": [
  4992. {
  4993. "name": "LoadTypeLibEx",
  4994. "address": "0x48f40c"
  4995. },
  4996. {
  4997. "name": "VariantCopyInd",
  4998. "address": "0x48f410"
  4999. },
  5000. {
  5001. "name": "SysReAllocString",
  5002. "address": "0x48f414"
  5003. },
  5004. {
  5005. "name": "SysFreeString",
  5006. "address": "0x48f418"
  5007. },
  5008. {
  5009. "name": "SafeArrayDestroyDescriptor",
  5010. "address": "0x48f41c"
  5011. },
  5012. {
  5013. "name": "SafeArrayDestroyData",
  5014. "address": "0x48f420"
  5015. },
  5016. {
  5017. "name": "SafeArrayUnaccessData",
  5018. "address": "0x48f424"
  5019. },
  5020. {
  5021. "name": "SafeArrayAccessData",
  5022. "address": "0x48f428"
  5023. },
  5024. {
  5025. "name": "SafeArrayAllocData",
  5026. "address": "0x48f42c"
  5027. },
  5028. {
  5029. "name": "SafeArrayAllocDescriptorEx",
  5030. "address": "0x48f430"
  5031. },
  5032. {
  5033. "name": "SafeArrayCreateVector",
  5034. "address": "0x48f434"
  5035. },
  5036. {
  5037. "name": "RegisterTypeLib",
  5038. "address": "0x48f438"
  5039. },
  5040. {
  5041. "name": "CreateStdDispatch",
  5042. "address": "0x48f43c"
  5043. },
  5044. {
  5045. "name": "DispCallFunc",
  5046. "address": "0x48f440"
  5047. },
  5048. {
  5049. "name": "VariantChangeType",
  5050. "address": "0x48f444"
  5051. },
  5052. {
  5053. "name": "SysStringLen",
  5054. "address": "0x48f448"
  5055. },
  5056. {
  5057. "name": "VariantTimeToSystemTime",
  5058. "address": "0x48f44c"
  5059. },
  5060. {
  5061. "name": "VarR8FromDec",
  5062. "address": "0x48f450"
  5063. },
  5064. {
  5065. "name": "SafeArrayGetVartype",
  5066. "address": "0x48f454"
  5067. },
  5068. {
  5069. "name": "VariantCopy",
  5070. "address": "0x48f458"
  5071. },
  5072. {
  5073. "name": "VariantClear",
  5074. "address": "0x48f45c"
  5075. },
  5076. {
  5077. "name": "OleLoadPicture",
  5078. "address": "0x48f460"
  5079. },
  5080. {
  5081. "name": "QueryPathOfRegTypeLib",
  5082. "address": "0x48f464"
  5083. },
  5084. {
  5085. "name": "RegisterTypeLibForUser",
  5086. "address": "0x48f468"
  5087. },
  5088. {
  5089. "name": "UnRegisterTypeLibForUser",
  5090. "address": "0x48f46c"
  5091. },
  5092. {
  5093. "name": "UnRegisterTypeLib",
  5094. "address": "0x48f470"
  5095. },
  5096. {
  5097. "name": "CreateDispTypeInfo",
  5098. "address": "0x48f474"
  5099. },
  5100. {
  5101. "name": "SysAllocString",
  5102. "address": "0x48f478"
  5103. },
  5104. {
  5105. "name": "VariantInit",
  5106. "address": "0x48f47c"
  5107. }
  5108. ],
  5109. "dll": "OLEAUT32.dll"
  5110. }
  5111. ],
  5112. "digital_signers": null,
  5113. "exported_dll_name": null,
  5114. "actual_checksum": "0x0014c8a8",
  5115. "overlay": null,
  5116. "imagebase": "0x00400000",
  5117. "reported_checksum": "0x00117b72",
  5118. "icon_hash": null,
  5119. "entrypoint": "0x0042800a",
  5120. "timestamp": "2019-06-13 18:25:35",
  5121. "osversion": "5.1",
  5122. "sections": [
  5123. {
  5124. "name": ".text",
  5125. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  5126. "virtual_address": "0x00001000",
  5127. "size_of_data": "0x0008e000",
  5128. "entropy": "6.68",
  5129. "raw_address": "0x00000400",
  5130. "virtual_size": "0x0008dfdd",
  5131. "characteristics_raw": "0x60000020"
  5132. },
  5133. {
  5134. "name": ".rdata",
  5135. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  5136. "virtual_address": "0x0008f000",
  5137. "size_of_data": "0x0002fe00",
  5138. "entropy": "5.76",
  5139. "raw_address": "0x0008e400",
  5140. "virtual_size": "0x0002fd8e",
  5141. "characteristics_raw": "0x40000040"
  5142. },
  5143. {
  5144. "name": ".data",
  5145. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE",
  5146. "virtual_address": "0x000bf000",
  5147. "size_of_data": "0x00005200",
  5148. "entropy": "1.20",
  5149. "raw_address": "0x000be200",
  5150. "virtual_size": "0x00008f74",
  5151. "characteristics_raw": "0xc0000040"
  5152. },
  5153. {
  5154. "name": ".rsrc",
  5155. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  5156. "virtual_address": "0x000c8000",
  5157. "size_of_data": "0x0007dc00",
  5158. "entropy": "7.06",
  5159. "raw_address": "0x000c3400",
  5160. "virtual_size": "0x0007dbb8",
  5161. "characteristics_raw": "0x40000040"
  5162. },
  5163. {
  5164. "name": ".reloc",
  5165. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  5166. "virtual_address": "0x00146000",
  5167. "size_of_data": "0x00007200",
  5168. "entropy": "6.78",
  5169. "raw_address": "0x00141000",
  5170. "virtual_size": "0x00007134",
  5171. "characteristics_raw": "0x42000040"
  5172. }
  5173. ],
  5174. "resources": [],
  5175. "dirents": [
  5176. {
  5177. "virtual_address": "0x00000000",
  5178. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  5179. "size": "0x00000000"
  5180. },
  5181. {
  5182. "virtual_address": "0x000bc0cc",
  5183. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  5184. "size": "0x0000017c"
  5185. },
  5186. {
  5187. "virtual_address": "0x000c8000",
  5188. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  5189. "size": "0x0007dbb8"
  5190. },
  5191. {
  5192. "virtual_address": "0x00000000",
  5193. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  5194. "size": "0x00000000"
  5195. },
  5196. {
  5197. "virtual_address": "0x00000000",
  5198. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  5199. "size": "0x00000000"
  5200. },
  5201. {
  5202. "virtual_address": "0x00146000",
  5203. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  5204. "size": "0x00007134"
  5205. },
  5206. {
  5207. "virtual_address": "0x00092bc0",
  5208. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  5209. "size": "0x0000001c"
  5210. },
  5211. {
  5212. "virtual_address": "0x00000000",
  5213. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  5214. "size": "0x00000000"
  5215. },
  5216. {
  5217. "virtual_address": "0x00000000",
  5218. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  5219. "size": "0x00000000"
  5220. },
  5221. {
  5222. "virtual_address": "0x00000000",
  5223. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  5224. "size": "0x00000000"
  5225. },
  5226. {
  5227. "virtual_address": "0x000a4b50",
  5228. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  5229. "size": "0x00000040"
  5230. },
  5231. {
  5232. "virtual_address": "0x00000000",
  5233. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  5234. "size": "0x00000000"
  5235. },
  5236. {
  5237. "virtual_address": "0x0008f000",
  5238. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  5239. "size": "0x00000884"
  5240. },
  5241. {
  5242. "virtual_address": "0x00000000",
  5243. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  5244. "size": "0x00000000"
  5245. },
  5246. {
  5247. "virtual_address": "0x00000000",
  5248. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  5249. "size": "0x00000000"
  5250. },
  5251. {
  5252. "virtual_address": "0x00000000",
  5253. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  5254. "size": "0x00000000"
  5255. }
  5256. ],
  5257. "exports": [],
  5258. "guest_signers": {},
  5259. "imphash": "afcdf79be1557326c854b6e20cb900a7",
  5260. "icon_fuzzy": null,
  5261. "icon": null,
  5262. "pdbpath": null,
  5263. "imported_dll_count": 18,
  5264. "versioninfo": []
  5265. }
  5266. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement